-
Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government
Source: Unit 42 Published on 2023-09-22 By Lior Rochberger, Tom Fakterman and Robert Falcone
-
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda
Source: Unit 42 Published on 2023-09-22 By Lior Rochberger, Tom Fakterman and Robert Falcone
-
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus
Source: Unit 42 Published on 2023-09-22 By Lior Rochberger, Tom Fakterman and Robert Falcone
-
Unit 42 Researchers Discover Multiple Espionage Operations Targeting Southeast Asian Government
Source: Unit 42 Published on 2023-09-22 By Lior Rochberger, Tom Fakterman and Robert Falcone
-
Fake CVE-2023-40477 Proof of Concept Leads to VenomRAT
Source: Unit 42 Published on 2023-09-19 By Robert Falcone
-
Microsoft at NICE Conference: Resetting expectations and enabling diversity in the cybersecurity workforce
Source: Microsoft Security Blog Published on 2023-06-28 By Tina Romeo
-
Why endpoint management is key to securing an AI-powered future
Source: Microsoft Security Blog Published on 2023-06-27 By Steve Dispensa and Archana Devi Sunder Rajan
-
IoT devices and Linux-based systems targeted by OpenSSH trojan campaign
Source: Microsoft Security Blog Published on 2023-06-23 By Microsoft Threat Intelligence
-
Expanding horizons—Microsoft Security’s continued commitment to multicloud
Source: Microsoft Security Blog Published on 2023-06-15 By Vasu Jakkal
-
Cadet Blizzard emerges as a novel and distinct Russian threat actor
Source: Microsoft Security Blog Published on 2023-06-15 By Microsoft Threat Intelligence
-
Hackers actively exploiting Openfire flaw to encrypt servers
Source: BleepingComputer Published on 2023-09-26 By Bill Toulas
-
Can we fix the weaknesses in password-based authentication?
Source: BleepingComputer Published on 2023-09-26 By Sponsored by Specops Software
-
SickKids impacted by BORN Ontario data breach that hit 3.4 million
Source: BleepingComputer Published on 2023-09-26 By Ax Sharma
-
ShadowSyndicate hackers linked to multiple ransomware ops, 85 servers
Source: BleepingComputer Published on 2023-09-26 By Bill Toulas
-
BORN Ontario child registry data breach affects 3.4 million people
Source: BleepingComputer Published on 2023-09-26 By Bill Toulas
-
Overview of IoT threats in 2023
Source: Securelist Published on 2023-09-21 By Vitaly Morgunov, Yaroslav Shmelev, Kaspersky Security Services, Kaspersky ICS CERT
-
Threat landscape for industrial automation systems. Statistics for H1 2023
Source: Securelist Published on 2023-09-13 By Kaspersky ICS CERT
-
Free Download Manager backdoored – a possible supply chain attack on Linux machines
Source: Securelist Published on 2023-09-12 By Georgy Kucherin, Leonid Bezvershenko
-
From Caribbean shores to your devices: analyzing Cuba ransomware
Source: Securelist Published on 2023-09-11 By Alexander Kirichenko, Gleb Ivanov
-
Evil Telegram doppelganger attacks Chinese users
Source: Securelist Published on 2023-09-08 By Igor Golovin
-
Essential Guide to Cybersecurity Compliance
Source: The Hacker News Published on 2023-09-26
-
Xenomorph Banking Trojan: A New Variant Targeting 35+ U.S. Financial Institutions
Source: The Hacker News Published on 2023-09-26
-
Threat Report: The High Tech Industry Targeted the Most with 46% of NLX-Tagged Attack Traffic
Source: The Hacker News Published on 2023-09-26
-
Chinese Hackers TAG-74 Targets South Korean Organizations in a Multi-Year Campaign
Source: The Hacker News Published on 2023-09-26
-
Critical JetBrains TeamCity Flaw Could Expose Source Code and Build Pipelines to Attackers
Source: The Hacker News Published on 2023-09-26
-
From ScreenConnect to Hive Ransomware in 61 hours
Source: The DFIR Report Published on 2023-09-25 By editor
-
HTML Smuggling Leads to Domain Wide Ransomware
Source: The DFIR Report Published on 2023-08-28 By editor
-
A Truly Graceful Wipe Out
Source: The DFIR Report Published on 2023-06-12 By editor
-
IcedID Macro Ends in Nokoyawa Ransomware
Source: The DFIR Report Published on 2023-05-22 By editor
-
Malicious ISO File Leads to Domain Wide Ransomware
Source: The DFIR Report Published on 2023-04-03 By editor