Skip to content
Xiarch Solutions Private Limited
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Menu Close
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Read more about the article How does Signal fix the flaw that transmits random Images to the Contacts?

How does Signal fix the flaw that transmits random Images to the Contacts?

  • Post author:Xiarch Security
  • Post published:July 26, 2021

Signal recently fixed a critical bug in its Android app…

Read more about the article New PetitPotam Attack Permits to Take Over of Windows Domain

New PetitPotam Attack Permits to Take Over of Windows Domain

  • Post author:Xiarch Security
  • Post published:July 26, 2021

An advanced NTLM relay attack known as PetitPotam has been…

Read more about the article Threat Actors Set up Cryptominers on Kubernetes cluster via Argo Workflows

Threat Actors Set up Cryptominers on Kubernetes cluster via Argo Workflows

  • Post author:Xiarch Security
  • Post published:July 24, 2021

Attackers are actively harming misconfigured Argo Workflows instances to set…

Read more about the article Apple Fixes Flaw that Breaks iPhone Wi-Fi using Rogue Hotspot

Apple Fixes Flaw that Breaks iPhone Wi-Fi using Rogue Hotspot

  • Post author:Xiarch Security
  • Post published:July 24, 2021

Apple has deployed a new security update to discover dozens…

Read more about the article France Alerts of APTI31 Cyberspies Targeting French Companies

France Alerts of APTI31 Cyberspies Targeting French Companies

  • Post author:Xiarch Security
  • Post published:July 23, 2021

Today, the French national cyber-security agency alerted of a current…

Read more about the article A Ransomware Gang Hijacked CNA’s Network via Fake Browser Update

A Ransomware Gang Hijacked CNA’s Network via Fake Browser Update

  • Post author:Xiarch Security
  • Post published:July 23, 2021

One of the leading insurance companies CNA Financial has given…

Read more about the article Atlassian asks Customers to Patch Critical Jira Vulnerability

Atlassian asks Customers to Patch Critical Jira Vulnerability

  • Post author:Xiarch Security
  • Post published:July 22, 2021

Atlassian is convincing its enterprise customers to patch a critical…

Read more about the article Vulnerable NPM Packages Hijack Chrome Credentials on Windows using Recovery Tools

Vulnerable NPM Packages Hijack Chrome Credentials on Windows using Recovery Tools

  • Post author:Xiarch Security
  • Post published:July 22, 2021

New NPM Trojan has been discovered hijacking credentials from the…

Read more about the article Five Major Credentials Security Rules Your Employees Might Ignoring

Five Major Credentials Security Rules Your Employees Might Ignoring

  • Post author:Xiarch Security
  • Post published:July 21, 2021

Credentials security was always a major concern even before the…

Read more about the article 16-Year-Old Vulnerability Harm Millions of HP, Samsung, Xerox Printers

16-Year-Old Vulnerability Harm Millions of HP, Samsung, Xerox Printers

  • Post author:Xiarch Security
  • Post published:July 21, 2021

Details have emerged about the 16-year-old security flaw discovered in…

Read more about the article HelloKitty is Now Targeting Vulnerable SonicWall Devices

HelloKitty is Now Targeting Vulnerable SonicWall Devices

  • Post author:Xiarch Security
  • Post published:July 20, 2021

The Cybersecurity & Infrastructure Security Agency, CISA alerts of threat…

Read more about the article iPhones Running on latest iOS hacked to Set Up NSO Group Spyware

iPhones Running on latest iOS hacked to Set Up NSO Group Spyware

  • Post author:Xiarch Security
  • Post published:July 20, 2021

A Human privileges non-governmental association Amnesty International and non-profit Operation…

  • Go to the previous page
  • 1
  • …
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • …
  • 43
  • Go to the next page

Xiarch is a Certified CERT-In Empanelled Company and also ISO 9001-2015, 27001-2013 certified Global Consultation and Implementation firm.

Follow Us

  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab

Security Assessment Services

  • Web Application Security
  • Mobile Application Security
  • Network & Infrastructure Security
  • API & Web Service Security
  • IoT Device Security
  • Source Code Review
  • Cloud Security Assessment

Compliance Services

  • ISO 27001 Compliance Audit
  • GDPR Compliance Audit
  • SOC2 Compliance Audit
  • PCI DSS Compliance Audit
  • SEBI Compliance Audit
  • RBI Compliance Audit
  • IRDA ISNP Audit

Specialized Security Services

  • Red Team Attack Simulation
  • Phishing Simulation
  • Social Engineering Service
  • Incident Response & Malware Analysis
  • Load & Performance Testing
  • Forensic Analysis
  • DDos Assessment Services
  • Terms and Conditions
  • Privacy Policy
Copyright © Xiarch 2025