Skip to content
Xiarch Solutions Private Limited
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Menu Close
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Read more about the article How the Malicious WhatsApp mod Harms Android Devices with Trojan

How the Malicious WhatsApp mod Harms Android Devices with Trojan

  • Post author:Xiarch Security
  • Post published:August 25, 2021

A malicious version of the FMWhatsapp mod transmits a Triadatrojan…

Read more about the article How this Fake OpenSea Support Staff is Hijacking Crypto wallets and NFTs?

How this Fake OpenSea Support Staff is Hijacking Crypto wallets and NFTs?

  • Post author:Xiarch Security
  • Post published:August 25, 2021

OpenSea users are being targeted in a recent and aggressive…

Read more about the article Phishing Attack Utilize UPS.com XSS Vuln to Transmit Malware!

Phishing Attack Utilize UPS.com XSS Vuln to Transmit Malware!

  • Post author:Xiarch Security
  • Post published:August 24, 2021

A clever UPS phishing campaign uses the XSS vulnerability in…

Read more about the article How this Razer Flaw permits you to become a Windows 10 Admin by Plugging in a Mouse?

How this Razer Flaw permits you to become a Windows 10 Admin by Plugging in a Mouse?

  • Post author:Xiarch Security
  • Post published:August 24, 2021

The Razer synapse zero-day vulnerability has been revealed on Twitter,…

Read more about the article LockFile Ransomware Utilizes PetiPotam Attack to Stole Windows Domains

LockFile Ransomware Utilizes PetiPotam Attack to Stole Windows Domains

  • Post author:Xiarch Security
  • Post published:August 21, 2021

At least one Ransomware threat actor has initiated to leverage…

Read more about the article How a Group of Attackers are asking Employees for Help in planting Ransomware?

How a Group of Attackers are asking Employees for Help in planting Ransomware?

  • Post author:Xiarch Security
  • Post published:August 21, 2021

A Nigerian attacker has been seen attempting to recruit employees…

Read more about the article New Unauthorized Windows Patch fixes More PetitPotam Attack Vectors!

New Unauthorized Windows Patch fixes More PetitPotam Attack Vectors!

  • Post author:Xiarch Security
  • Post published:August 20, 2021

Another unauthorized Patch for the Windows PetitPotam NTML relay attack…

Read more about the article Here is Full Guidance on How to Prevent Ransomware Data Breaches – CISA

Here is Full Guidance on How to Prevent Ransomware Data Breaches – CISA

  • Post author:Xiarch Security
  • Post published:August 20, 2021

The US Cybersecurity and Infrastructure Security Agency (CISA) has posted…

Read more about the article Bitcoin Mixer Owner Appeals Convicted to Laundering Over $300 Million!

Bitcoin Mixer Owner Appeals Convicted to Laundering Over $300 Million!

  • Post author:Xiarch Security
  • Post published:August 19, 2021

The Owner of a Dark Web Cryptocurrency Larry Dean Harmon…

Read more about the article US Census Bureau Hacked in January 2020 by Utilizing Citrix Accomplishment

US Census Bureau Hacked in January 2020 by Utilizing Citrix Accomplishment

  • Post author:Xiarch Security
  • Post published:August 19, 2021

US Census Bureau servers were hijacked on January 11, 2020,…

Read more about the article CISA: BadAlloc Affects Sensitive Framework using BlackBerry QNX!

CISA: BadAlloc Affects Sensitive Framework using BlackBerry QNX!

  • Post author:Xiarch Security
  • Post published:August 18, 2021

CISA recently alerted that IoT and OT security errors known…

Read more about the article How Conti Ransomware Compute Revenue and Cyber insurance Data Breach?

How Conti Ransomware Compute Revenue and Cyber insurance Data Breach?

  • Post author:Xiarch Security
  • Post published:August 18, 2021

The entire training material used by Conti ransomware affiliates was…

  • Go to the previous page
  • 1
  • …
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • …
  • 43
  • Go to the next page

Xiarch is a Certified CERT-In Empanelled Company and also ISO 9001-2015, 27001-2013 certified Global Consultation and Implementation firm.

Follow Us

  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab

Security Assessment Services

  • Web Application Security
  • Mobile Application Security
  • Network & Infrastructure Security
  • API & Web Service Security
  • IoT Device Security
  • Source Code Review
  • Cloud Security Assessment

Compliance Services

  • ISO 27001 Compliance Audit
  • GDPR Compliance Audit
  • SOC2 Compliance Audit
  • PCI DSS Compliance Audit
  • SEBI Compliance Audit
  • RBI Compliance Audit
  • IRDA ISNP Audit

Specialized Security Services

  • Red Team Attack Simulation
  • Phishing Simulation
  • Social Engineering Service
  • Incident Response & Malware Analysis
  • Load & Performance Testing
  • Forensic Analysis
  • DDos Assessment Services
  • Terms and Conditions
  • Privacy Policy
Copyright © Xiarch 2025