Skip to content
Xiarch Solutions Private Limited
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Menu Close
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Read more about the article The Ford Flaw Revealed Customers and Employee Records from Internal Systems

The Ford Flaw Revealed Customers and Employee Records from Internal Systems

  • Post author:Xiarch Security
  • Post published:August 16, 2021

A flaw on Ford Motor Company’s website permitted for accessing…

Read more about the article US Brokers Alerted of Active Phishing Attacks Act like FINRA

US Brokers Alerted of Active Phishing Attacks Act like FINRA

  • Post author:Xiarch Security
  • Post published:August 16, 2021

The US Financial Industry Regulatory Authority (FINRA) alerts US contribute…

Read more about the article Ransomware Group Utilizes PrintNightmare to Hijack Windows Server

Ransomware Group Utilizes PrintNightmare to Hijack Windows Server

  • Post author:Xiarch Security
  • Post published:August 12, 2021

A Ransomware gang has added PrintNightmare exploits to their arsenal…

Read more about the article Microsoft Ensures another Windows Print Spooler Zero-day Flaw

Microsoft Ensures another Windows Print Spooler Zero-day Flaw

  • Post author:Xiarch Security
  • Post published:August 12, 2021

Microsoft has concerned an advisory for another zero-day Windows print…

Read more about the article Advance AdLoad Trojan Element Misstep through Apple’s XProtect defenses

Advance AdLoad Trojan Element Misstep through Apple’s XProtect defenses

  • Post author:Xiarch Security
  • Post published:August 11, 2021

A new AdLoad Trojan Element is slipping through Apple’s YARA…

Read more about the article Cisco: Firewall Manager RCE Flaw is a zero-day Incoming Patch

Cisco: Firewall Manager RCE Flaw is a zero-day Incoming Patch

  • Post author:Xiarch Security
  • Post published:August 9, 2021

In a Thursday security consultative update, Cisco revealed that remote…

Read more about the article How Go and Rust “net” library Impacted by Sensitive IP Address Validation Vulnerability?

How Go and Rust “net” library Impacted by Sensitive IP Address Validation Vulnerability?

  • Post author:Xiarch Security
  • Post published:August 7, 2021

The frequently used “net” library in Go and Rust languages…

Read more about the article Telegram for Mac Flaws Allow you to Save Self-destructing Messages Forever

Telegram for Mac Flaws Allow you to Save Self-destructing Messages Forever

  • Post author:Xiarch Security
  • Post published:August 6, 2021

Investigators have recently found a way for users on Telegram…

Read more about the article Cisco fixes Sensitive, High Severity Pre-Auth Errors in VPN Routers

Cisco fixes Sensitive, High Severity Pre-Auth Errors in VPN Routers

  • Post author:Xiarch Security
  • Post published:August 5, 2021

Cisco has identified pre-auth security vulnerabilities impacting numerous small Business…

Read more about the article Advance Cobalt Strike Flaws takeoff Attackers’ Servers

Advance Cobalt Strike Flaws takeoff Attackers’ Servers

  • Post author:Xiarch Security
  • Post published:August 5, 2021

It has been discovered by our security researcher that the…

Read more about the article Major Impacts on Hosptial in North America due to PwnedPiper Critical Bug

Major Impacts on Hosptial in North America due to PwnedPiper Critical Bug

  • Post author:Xiarch Security
  • Post published:August 3, 2021

Pneumatic tube system (PTS) stations constantly used in thousands of…

Read more about the article Security Researchers Alert of Unpatched Kaseya Backup Vulnerabilities

Security Researchers Alert of Unpatched Kaseya Backup Vulnerabilities

  • Post author:Xiarch Security
  • Post published:July 27, 2021

Researchers alert of three new zero-day vulnerabilities in Kaseya. Unitrends…

  • Go to the previous page
  • 1
  • …
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • …
  • 20
  • Go to the next page

Xiarch is a Certified CERT-In Empanelled Company and also ISO 9001-2015, 27001-2013 certified Global Consultation and Implementation firm.

Follow Us

  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab

Security Assessment Services

  • Web Application Security
  • Mobile Application Security
  • Network & Infrastructure Security
  • API & Web Service Security
  • IoT Device Security
  • Source Code Review
  • Cloud Security Assessment

Compliance Services

  • ISO 27001 Compliance Audit
  • GDPR Compliance Audit
  • SOC2 Compliance Audit
  • PCI DSS Compliance Audit
  • SEBI Compliance Audit
  • RBI Compliance Audit
  • IRDA ISNP Audit

Specialized Security Services

  • Red Team Attack Simulation
  • Phishing Simulation
  • Social Engineering Service
  • Incident Response & Malware Analysis
  • Load & Performance Testing
  • Forensic Analysis
  • DDos Assessment Services
  • Terms and Conditions
  • Privacy Policy
Copyright © Xiarch 2025