The U.S. government released a report after analyzing simple techniques, e.g. SIM swapping, used by the Lapsus$ extortion group to...
A strong account lockout policy is one of the most effective tools for stopping brute force authentication attempts on Windows domains. Once an attacker enters an...
The No More Ransom project celebrates its sixth anniversary today after helping millions of ransomware victims recover their files for free. Launched in July 2016, No...
Italian authorities are investigating claims made by the LockBit ransomware gang that they breached the network of the Italian Internal Revenue Service (L’Agenzia delle Entrate). LockBit...
WithSecure researchers have discovered an ongoing operation, dubbed “DUCKTAIL”, that targets individuals and organizations operating on Facebook’s Ads and Business platform. Based upon analysis and gathered...
Vulnerabilities in FileWave’s mobile device management (MDM) platform could enable attackers to seize control of vulnerable instances and all their managed devices, security researchers warn. FileWave MDM allows...
Researchers from AntGroup FG Security Lab have discovered a critical security vulnerability allowing an attacker to remotely execute code within a Grails application runtime. Grails is...
A new study suggests many healthcare professionals believe that flaws in today’s web security landscape are prompting a return to what’s been deemed an “extremely” secure...
The U.S. State Department has increased rewards paid to anyone providing information on any North Korean-sponsored threat groups’ members to $10 million. “If you have information...
Chinese-speaking hackers have been using since at least 2016 malware that lies virtually undetected in the firmware images for some motherboards, one of the most persistent...
The source code for an information-stealing malware coded in Rust has been released for free on hacking forums, with security analysts already reporting that the malware...
Recent Comments