A cyberespionage group has been discovered targeting critical infrastructure organizations based in Southeast Asia. The threat group is apparently based in China and interested in exploiting...
A few months ago, when the ProxyLogon vulnerabilities were disclosed in Microsoft Exchange Servers, a large number of attackers had started using it for launching thousands of attack...
The universal decryption key for REvil’s attack on Kaseya’s customers has been leaked on hacking forums allowing researchers their first glimpse of the mysterious key. On...
The Chinese hacker group APT31 started targeting Russian organizations for the first time, reported Positive Technologies. The group is also known as Zirconium, Red Keres, and...
Taiwanese motherboard maker Gigabyte has been hit by the RansomEXX ransomware gang, who threaten to publish 112GB of stolen data unless a ransom is paid. Gigabyte...
Proofpoint, Inc. unveiled its annual Human Factor report, which provides a comprehensive examination of the three main facets of user risk—vulnerability, attacks, and privilege—and how the extraordinary events...
The Pakistan Telecommunication Authority (PTA) has announced that a new cybersecurity policy and accompanying cybersecurity agency has been approved for the South Asian nation. The new...
Software supply chain attacks are growing at an alarming pace, in a stark development that upends the delicate balance cybersecurity relies on, infosec luminary Matt Tait told delegates...
New Cobalt Strike bugs allow takedown of attackers’ servers However, Cobalt Strike is also used by threat actors (commonly seen used during ransomware attacks) for post-exploitation...
The European Union has forecast there will be four times more software supply chain attacks in 2021 than there were in 2020, as cybercriminals shift to larger, cross-border...