The title of this article probably sounds like the caption to a meme. Instead, this is an actual problem GitGuardian’s engineers had...
Cybersecurity researchers have shed light on a Rust version of a cross-platform backdoor called SysJoker, which is assessed to have been used...
In a striking revelation shaking the cybersecurity world, researchers have unearthed a sophisticated web shell, dubbed ‘HrServ,’ hidden within a seemingly innocuous...
A new phishing attack has been observed leveraging a Russian-language Microsoft Word document to deliver malware capable of harvesting sensitive information from...
Delivery- and shipping-themed email messages are being used to deliver a sophisticated malware loader known as WailingCrab. “The malware itself is split...
An active malware campaign is leveraging two zero-day vulnerabilities with remote code execution (RCE) functionality to rope routers and video recorders into...
A North Korean state-sponsored threat actor tracked as Diamond Sleet is distributing a trojanized version of a legitimate application developed by a...
North Korean threat actors have been linked to two campaigns in which they masquerade as both job recruiters and seekers to distribute...
Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security Risks Like the SaaS shadow IT of the past, AI is placing...
Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control...
Cyber criminals have utilized cryptocurrency exchanges like Binance for money laundering due to the pseudonymous nature of digital currencies. Here’s a general...
A new variant of the Agent Tesla malware has been observed delivered via a lure file with the ZPAQ compression format to...
Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing...
The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency...
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps...
The China-linked Mustang Panda actor has been linked to a cyber attack targeting a Philippines government entity amid rising tensions between the...
Threat actors are targeting the education, government and business services sectors with a remote access trojan called NetSupport RAT. “The delivery mechanisms...
Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging the now-defunct...
In this article, we will provide a brief overview of Silverfort’s platform, the first (and currently only) unified identity protection platform on...
Today’s security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud services, IoT...
Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.
Russian Hacker Vladimir Dunaev Convicted for Creating TrickBot Malware
New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia
Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats
Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan
North Korea’s Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks
Iranian Hackers Exploit PLCs in Attack on Water Authority in U.S.
200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn
Discover Why Proactive Web Security Outsmarts Traditional Antivirus Solutions
DJVU Ransomware’s Latest Variant ‘Xaro’ Disguised as Cracked Software
GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability
Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability
Transform Your Data Security Posture – Learn from SoFi’s DSPM Success
Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access
How Hackers Phish for Your Users’ Credentials and Sell Them
Hackers Can Exploit ‘Forced Authentication’ to Steal Windows NTLM Tokens
How to Handle Retail SaaS Security on Cyber Monday
New ‘HrServ.dll’ Web Shell Detected in APT Attack Targeting Afghan Government
Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches