Docker images with a download count of over 150,000 have been used to run distributed denial-of-service (DDoS) attacks against a dozen Russian and Belarusian websites managed by government, military, and...
The State Bar of Georgia in the US has suspended the normal operation of its website following “unauthorized access to its network”. The authorized access by as-yet...
Google said today that a Chinese-sponsored hacking group linked to China’s People’s Liberation Army Strategic Support Force (PLA SSF) is targeting Russian government agencies. The company’s...
Researchers have identified a new cluster of malicious cyber activity tracked as Moshen Dragon, targeting telecommunication service providers in Central Asia. While this new threat group...
Car rental giant Sixt was hit by a weekend cyberattack causing business disruptions at customer care centers and select branches. Sixt is a German-based vehicle rental,...
The Romanian national cyber security and incident response team, DNSC, has issued a statement about a series of distributed denial-of-service (DDoS) attacks targeting several public websites...
Security researchers analyzing a phishing campaign targeting Russian officials found evidence that points to the China-based threat actor tracked as Mustang Panda (also known as HoneyMyte and...
Coca-Cola, the world’s largest soft drinks maker, has confirmed in a statement to BleepingComputer that it is aware of the reports about a cyberattack on its...
Advanced hackers are actively exploiting a critical remote code execution (RCE) vulnerability, CVE-2022-22954, that affects in VMware Workspace ONE Access (formerly called VMware Identity Manager). The issue...
A new industry group aims to coordinate efforts improve industrial control system security in an effort geared towards bolstering the resilience of critical infrastructure components. The US-based Operational Technology...