Microsoft is further enhancing the Windows 11 Enhanced Phishing Protection by testing a new feature that warns users when they copy and paste their Windows password into...
The Clop ransomware gang is copying an ALPHV ransomware gang extortion tactic by creating Internet-accessible websites dedicated to specific victims, making it easier to leak stolen...
A quick search for “ChatGPT” on the dark web and Telegram shows 27,912 mentions in the past six months. Much has been written about the potential...
The Virustotal platform has issued an apology and provided an update regarding a recent incident of accidental data exposure. VirusTotal was established in 2004 as a...
Google Detailed Dangerous Red Team Attacks to Hack AI Systems. Pursuing innovation demands clear security standards in the public and private sectors for responsibly deploying AI...
Recent reports indicate that the banking sector has become the focus of threat actors utilizing an emerging supply chain attack. Two distinct incidents have been identified,...
Due to an unauthenticated critical RCE bug, formerly exploited as a zero-day in the wild by the threat actors, thousands of Citrix Netscaler ADC and Gateway servers...
The US government is warning that threat actors breached the network of a U.S. organization in the critical infrastructure sector after exploiting a zero-day RCE vulnerability...
The Clop ransomware gang is expected to earn between $75-100 million from extorting victims of their massive MOVEit data theft campaign. In a new report released today, Coveware...
This edition of the Week in Ransomware covers the last two weeks of news, as we could not cover it last week, and includes quite a...