The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle of trigonometry...
The threat actors behind the 8Base ransomware are leveraging a variant of the Phobos ransomware to conduct their financially motivated attacks. The...
Russian cyber espionage actors affiliated with the Federal Security Service (FSB) have been observed using a USB propagating worm called LitterDrifter in...
Threat actors are leveraging manipulated search results and bogus Google ads that trick users who are looking to download legitimate software such...
In 2023, the cloud isn’t just a technology—it’s a battleground. Zenbleed, Kubernetes attacks, and sophisticated APTs are just the tip of the...
An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository for nearly six months with...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added three security flaws to its Known Exploited Vulnerabilities (KEV) catalog based...
A zero-day flaw in the Zimbra Collaboration email software was exploited by four different groups in real-world attacks to pilfer email data,...
A hacking group that leveraged a recently disclosed security flaw in the WinRAR software as a zero-day has now been categorized as...
The threat actors behind the Rhysida ransomware engage in opportunistic attacks targeting organizations spanning various industry sectors. The advisory comes courtesy of...
Russian threat actors have been possibly linked to what’s been described as the “largest cyber attack against Danish critical infrastructure,” in which...
In a startling revelation, Bitdefender, a leading cybersecurity firm, has disclosed a series of sophisticated attack methods that could significantly impact users...
The U.S. government on Tuesday announced the takedown of the IPStorm botnet proxy network and its infrastructure, as the Russian and Moldovan...
Cybersecurity researchers have demonstrated a new technique that exploits a critical security flaw in Apache ActiveMQ to achieve arbitrary code execution in...
What do basketball teams, government agencies, and car manufacturers have in common? Each one has been breached, having confidential, proprietary, or private...
Intel has released fixes to close out a high-severity flaw codenamed Reptar that impacts its desktop, mobile, and server CPUs. Tracked as...
VMware is warning of a critical and unpatched security flaw in Cloud Director that could be exploited by a malicious actor to...
CVE-2023-36052 is a critical security vulnerability in the Azure Command-Line Interface (CLI), a tool for managing Azure resources. This vulnerability, reported by...
In 2023, the global average cost of a data breach reached $4.45 million. Beyond the immediate financial loss, there are long-term consequences...
Government entities in the Middle East are the target of new phishing campaigns that are designed to deliver a new initial access...
Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.
Russian Hacker Vladimir Dunaev Convicted for Creating TrickBot Malware
New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia
Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats
Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan
North Korea’s Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks
Iranian Hackers Exploit PLCs in Attack on Water Authority in U.S.
200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn
Discover Why Proactive Web Security Outsmarts Traditional Antivirus Solutions
DJVU Ransomware’s Latest Variant ‘Xaro’ Disguised as Cracked Software
GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability
Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability
Transform Your Data Security Posture – Learn from SoFi’s DSPM Success
Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access
How Hackers Phish for Your Users’ Credentials and Sell Them
Hackers Can Exploit ‘Forced Authentication’ to Steal Windows NTLM Tokens
How to Handle Retail SaaS Security on Cyber Monday
New ‘HrServ.dll’ Web Shell Detected in APT Attack Targeting Afghan Government
Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches