The Iranian state-sponsored threat actor tracked under the moniker Lyceum has turned to using a new custom .NET-based backdoor in recent campaigns...
Today, the specialists of the Cyber Security 360 course of the International Institute of Cyber Security (IICS) will show us in detail...
A novel hardware attack dubbed PACMAN has been demonstrated against Apple’s M1 processor chipsets, potentially arming a malicious actor with the capability...
Administrators of the Tenafly Public Schools, Bergen County, New Jersey, confirmed that the cybersecurity issue detected Thursday morning is a ransomware infection...
Researchers at security firm SentinelLabs report the detection of a new Chinese-speaking hacking group identified as Aoqin Dragon and which has been...
BlackBerry ThreatVector researchers detailed the detection of a new malware strain for Linux systems capable of living at the expense of compromised...
Cybersecurity researchers have taken the wraps off what they call a “nearly-impossible-to-detect” Linux malware that could be weaponized to backdoor infected systems....
Image Source: Toptal The notorious Emotet malware has turned to deploy a new module designed to siphon credit card information stored in...
An unofficial security patch has been made available for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT), even...
U.S. cybersecurity and intelligence agencies have warned about China-based state-sponsored cyber actors leveraging network vulnerabilities to exploit public and private sector organizations...
An illicit online marketplace known as SSNDOB was taken down in operation led by U.S. law enforcement agencies, the Department of Justice...
Avast researchers developed a decryption tool for the TaRRaK ransomware, a malware variant detected in mid-2021 and characterized by multiple errors in...
The threat cluster dubbed UNC2165, which shares numerous overlaps with a Russia-based cybercrime group known as Evil Corp, has been linked to...
Enforcing the “double-extortion” technique aka pay-now-or-get-breached emerged as a head-turner last year. May 6th, 2022 is a recent example. The State Department...
A new wave of phishing campaigns has been observed spreading a previously documented malware called SVCReady. “The malware is notable for the...
Anonymous hackers have claimed responsibility for a new cyberattack targeting a Russian organization. This time, the hacktivist collective claims to have stolen...
Yuga Labs, creators of the popular non-fungible token (NFT) collection Bored Ape Yacht Club (BAYC), confirmed the detection of the second cyberattack...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Food and Drug Administration (FDA) have issued an advisory about critical security vulnerabilities...
A suspected state-aligned threat actor has been attributed to a new set of attacks exploiting the Microsoft Office “Follina” vulnerability to target...
Atlassian on Friday rolled out fixes to address a critical security flaw affecting its Confluence Server and Data Center products that have...
ZuoRAT Malware Hijacking Home-Office Routers to Spy on Targeted Networks
APT Hackers Targeting Industrial Control Systems with ShadowPad Backdoor
Overview of Top Mobile Security Threats in 2022
OpenSSL to Release Security Patch for Remote Memory Corruption Vulnerability
New Android Banking Trojan ‘Revive’ Targeting Users of Spanish Financial Services
Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware
Researchers Warn of ‘Matanbuchus’ Malware Campaign Dropping Cobalt Strike Beacons
5 ways cybercriminals steal credit card details
Google Says ISPs Helped Attackers Infect Targeted Smartphones with Hermit Spyware
State-Backed Hackers Using Ransomware as a Decoy for Cyber Espionage Attacks
Chinese Hackers Distributing SMS Bomber Tool with Malware Hidden Inside
Critical PHP Vulnerability Exposes QNAP NAS Devices to Remote Attacks
Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine
Europol Busts Phishing Gang Responsible for Millions in Losses
RIG Exploit Kit Now Infects Victims’ PCs With Dridex Instead of Raccoon Stealer
New ToddyCat Hacker Group on Experts’ Radar After Targeting MS Exchange Servers
Mitigate Ransomware in a Remote-First World
Former Amazon Employee Found Guilty in 2019 Capital One Data Breach
Do You Have Ransomware Insurance? Look at the Fine Print
BRATA Android Malware Gains Advanced Mobile Threat Capabilities