North American propane distributor Superior Plus has admitted that it has suffered a ransomware attack. In a statement yesterday (December 14), Superior Plus said it was in the process of...
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid cyberattacks. For those not familiar with...
Users of popular Java logging library Apache Log4j have been urged to apply a second patch related to the critical ‘Log4Shell’ vulnerability after the initial fix...
2021 heralded a year of record cyberattacks, with the Identity Theft Resource Center (ITRC) reporting that the number of data breaches publicly reported so far this year has...
The Python Package Index (PyPI) has removed malware-deploying and data-stealing packages that were collectively downloaded thousands of times. The trio of malicious packages duped unsuspecting users...
Opioid treatment network Behavioral Health Group suffered a cyberattack that led to an almost week-long disruption of IT systems and patient care. Behavioral Health Group (BHG)...
The information technology (IT) and communications sector was the most targeted industry globally in 2021, according to new data from Darktrace. The data shows that the...
The Christmas holiday shopping season is around the corner and so are the Magecart attackers. Interestingly, these attackers have become more active than ever, with each...
Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article we have compiled...
As many as 1.6 million WordPress sites have been targeted by an active large-scale attack campaign originating from 16,000 IP addresses by exploiting weaknesses in four...
Recent Comments