FEATURED
AI-Driven Ransomware FunkSec Targets 85 Victims Using Double Extortion Tactics
by Security Team
The FunkSec ransomware group emerged in late2024, quickly gaining attention by claiming responsibility for over 85victims—more than any other ransomware …
Latest Articles
LockBit 4.0: Resurgence and Threat Intelligence …
2024-12-21
Attack Surface Management and Cyber Insurance: …
2024-12-11
Categories
Cyber Security
AI-Driven Ransomware FunkSec Targets 85 Victims …
2025-01-15
by Security Team
The FunkSec ransomware group emerged in late2024, quickly gaining attention by claiming responsibility for over 85victims—more than any other ransomware …
|
Cyber Security
LockBit 4.0: Resurgence and Threat Intelligence …
2024-12-21
by Security Team
LockBit, a well-knownransomware-as-a-service (RaaS) operation, continues to dominate the ransomwareecosystem through its advanced capabilities and constant evolution. The recentrelease of …
|
Cyber Security
Attack Surface Management and Cyber Insurance: …
2024-12-11
by Security Team
1. Introduction: Understanding the New Age Cyber Threats"In today's fast-evolving digital landscape,protecting your business from cyber threats requires more than …
|
Cyber Security
Operation Magnus: A Major Blow to …
2024-11-04
by Security Team
In an unprecedented move against cybercrime, OperationMagnus has successfully disrupted two of the most notorious infostealermalware networks: RedLine and META. …
|
Cyber Security
31 million Users Exposed: An In-Depth …
2024-10-16
by Security Team
In early October 2024, the Internet Archive—a non-profitorganization renowned for its Wayback Machine—experienced a significantcyberattack that compromised the personal information …
|
Cyber Security
Data Breach in Healthcare: A Closer …
2024-10-15
by Security Team
In September 2024, Star Health Insurance, a major player inthe Indian health insurance market, suffered a massive data breach that …
|
Cyber Security
Cybersecurity Alert: CrowdStrike Glitch Sparks Surge …
2024-08-06
by Security Team
Inthe wake of a recent software update CrowdStrike, which led to a majordisruption affecting millions of Windows systems, threat actors …
|
Cyber Security
Microsoft Alerts on Critical CVE-2024-37085 Vulnerability …
2024-08-01
by Security Team
Microsofthas recently flagged a severe security flaw, CVE-2024-37085, affectingBroadcom’s VMware ESXi hypervisors. This vulnerability, related to Active Directoryintegration, poses a …
|
Cyber Security
Rafel RAT - The Open-Source Android …
2024-06-27
by Security Team
In recent months,multiple threat actors, including cyber espionage groups, have been utilizingan open-source Android remote administration tool (RAT) called Rafel …
|
Cyber Security
Ransomware Attack on UK Healthcare Provider …
2024-06-07
by Security Team
In the digital age, the intersection oftechnology and healthcare brings unprecedented benefits and efficiencies. Yet,it also exposes vulnerabilities that can …
|
Cyber Security
GhostEngine mining assaults utilize vulnerable drivers …
2024-05-24
by Security Team
A crypto mining scheme dubbed 'REF4578' hassurfaced, employing a nefarious payload named GhostEngine, which exploitsvulnerable drivers to disable security software …
|
Cyber Security
Crumbled Security: Revealing the Malicious Cookie …
2024-05-23
by Security Team
In recent years, there has been a remarkablesurge in the utilization of data encryption technologies. These encryptionmethods offer crucial safeguards …
|
Cyber Security
Critical Vulnerabilities in Cacti Framework Allow …
2024-05-17
by Security Team
Cacti is a robust, open-sourceweb-based tool for network monitoring, performance tracking, fault detection,and configuration management. Serving as a front-end for …
|
Cyber Security
Millions of IoT devices vulnerable due …
2024-05-14
by Security Team
CountlessIoT devices across various industries like finance, telecommunications,healthcare, and automotive face potential compromise due to multiple vulnerabilitieswithin a cellular modem …
|
Cyber Security
Evolution of Threats: Latrodectus Malware Exploiting …
2024-05-01
by Security Team
Latrodectusmalware is now being distributed in phishing campaign using Microsoft Azure andCloudfare. It's concerning to hear about the evolution of …
|
Cyber Security
Hackers Trojanize PuTTY SSH client Found …
2024-04-23
by Security Team
The maintainers of the PuTTY Secure Shell (SSH) and Telnet client are alerting users of a critical vulnerability impacting versions …
|
Cyber Security
Critical Zero-Day Exploit: Vulnerability in Palo …
2024-04-18
by Security Team
Volexity's recent discovery on April 10,2024, unveiled a significant zero-day exploit targeting the GlobalProtectfeature of Palo Alto Networks PAN-OS within …
|
Cyber Security
AT&T Data Breach Update: 51 Million …
2024-04-11
by Security Team
AT&T, one of the largest telecom giants, recently acknowledged a significant dataleak that has affected millions of its customers. The leaked dataset, whichincludes …
|
Cyber Security
Phishing Campaign Targets Oil and Gas …
2024-04-05
by Security Team
An advanced iteration of Rhadamanthys, aninformation-stealing malware, is currently employed in phishing campaignsaimed at the oil and gas industry.According to …
|
Cyber Security
PandaBuy's Data Breach Affects 1.3 Million …
2024-04-02
by Security Team
Breach Disclosure and Impact:ThePandaBuy online shopping platform, catering to over 1.3 million customers, hasexperienced a data breach reportedly orchestrated by …
|
Cyber Security
Unveiling the XZ Utils Backdoor (CVE-2024-3094): …
2024-04-01
by Security Team
"PLEASEIMMEDIATELY STOP USAGE OF ANY FEDORA 41 OR FEDORA RAWHIDE INSTANCES for work orpersonal activity," Red Hat warned on Friday.Recently, …
|
Cyber Security
Indian Defense and Energy Sectors Targeted …
2024-03-29
by Security Team
On March 7, 2024, the cybersecurity world was affectedby the emergence of an unknown threat that used the HackBrowserDatamodification to …
|
Cyber Security
Agenda Ransomware Wave Targets VMware ESXi …
2024-03-28
by Security Team
Agenda ransomware group isescalating its global infection rates with the deployment of an enhancedvariant of its virtual machine-targeting ransomware, contributing …
|
Cyber Security
Cyber Espionage Allegations Against APT31: US …
2024-03-27
by Security Team
Accusations and SanctionsThis week,the Department of Justice and British authorities accused and sanctioned individuals and a company tied to a …
|
Cyber Security
Earth Krahang Chronicles: Tracing the Footprints …
2024-03-19
by Security Team
A sophisticated cyber intrusion campaign linked to a Chinese AdvancedPersistent Threat (APT) faction identified as 'Earth Krahang' has breached70 organizations …
|
Cyber Security
Back in Business: South African pension …
2024-03-18
by Security Team
The South African GovernmentPensions Administration Agency (GPAA) manages the money within the GovernmentEmployees Pension Fund (GEPF) the largest pension fund …
|
Cyber Security
Over 150,000 Network Devices and Applications …
2024-03-14
by Security Team
The United Arab Emirates (UAE) has rapidly adopted IT and operational technology (OT), which has significantly increased its vulnerability to …
|
Cyber Security
CHAVECLOAK, a banking trojan, employs phishing …
2024-03-13
by Security Team
The digital landscape is under attack onceagain with the emergence of a new threat called CHAVECLOAK, which isspecific to people …
|
Cyber Security
Microsoft confirms Russian hackers stole source …
2024-03-11
by Security Team
Microsoft hasdisclosed that the Russian hacking group Midnight Blizzard recently infiltratedsome of its internal systems and source code repositories using …
|
Cyber Security
BlackCat Ransomware Group Initiates Exit Scam
2024-03-07
by Security Team
The BlackCat ransomware gang has launched an exit scam, attempting to abscond with affiliates' funds by falsely claiming that the …
|
Cyber Security
Lazarus Hackers Exploited Windows Kernel Flaw
2024-03-05
by Security Team
About the GroupLazarus Group (also known as Guardians of Peace or WhoisTeam) is a hacker group made up of an …
|
Cyber Security
Exposing APT29's Evolving Cloud Attack Tactics: …
2024-03-01
by Security Team
In a collaborative effort, cybersecurity and intelligence agencies from the Five Eyes nations have issued an advisory shedding light on …
|