Top

Tag: cyber attacks


Threats & Malware, Virus & Malware

Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider Electric

February 20, 2024

Via: Security Affairs

The Cactus ransomware group claims responsibility for pilfering 1.5TB of data from the Energy management and industrial automation giant Schneider Electric. Schneider Electric is a multinational company that specializes in energy management, industrial automation, and digital transformation. In January, BleepingComputer […]


Application security, Security

Mitigating AI security risks

February 15, 2024

Via: The Register

It has become possible to swiftly and inexpensively train, validate and deploy AI models and applications, yet while we embrace innovation, are we aware of the security risks? Because it’s not just the good guys who use AI – bad […]


Threats & Malware, Virus & Malware

Rise of deepfake threats means biometric security measures won’t be enough

February 1, 2024

Via: The Register

Cyber attacks using AI-generated deepfakes to bypass facial biometrics security will lead a third of organizations to doubt the adequacy of identity verification and authentication tools as standalone protections. Or so says consultancy and market watcher Gartner, as deepfakes dominate […]


Threats & Malware, Virus & Malware

Resecurity Released a 2024 Cyber Threat Landscape Forecast

December 26, 2023

Via: Security Affairs

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security challenges anticipated in the upcoming year. These projections stem from an in-depth analysis of the […]


Network security, Security

Cisco intros AI to find firewall flaws, warns this sort of thing can’t be free

December 6, 2023

Via: The Register

Cisco’s executive veep for security Jeetu Patel has predicted that AI will change the infosec landscape, but that end users will eventually pay for the privilege of having a binary brainbox by their side when they go into battle. Speaking […]


Cyber-crime, Malware

The Impact of AI on Social Engineering Cyber Attacks

November 8, 2023

Via: SecureWorld

Social engineering attacks have long been a threat to businesses worldwide, statistically comprising roughly 98% of cyberattacks worldwide. The average business faces more than 700 of these types of attacks every single year. Whether manifesting itself in a sophisticated phishing […]


Cloud security, Security

Cloud changes are to blame for nearly all cyber-attacks

September 18, 2023

Via: TechRadar

Of all the vulnerabilities an organization’s system has, the majority sit within its cloud environment, a new report from cybersecurity researchers Unit 42, part of Palo Alto Networks, has found. As per the report, four in five (80%) of all […]


Network security, Security

Survey Provides Takeaways for Security Pros to Operationalize their Remediation Life Cycle

August 29, 2023

Via: The Hacker News

Ask any security professional and they’ll tell you that remediating risks from various siloed security scanning tools requires a tedious and labor-intensive series of steps focused on deduplication, prioritization, and routing of issues to an appropriate “fixer” somewhere in the […]


Cyber warfare, Cyber-crime

China-Linked Flax Typhoon Cyber Espionage Targets Taiwan’s Key Sectors

August 25, 2023

Via: The Hacker News

A nation-state activity group originating from China has been linked to cyber attacks on dozens of organizations in Taiwan as part of a suspected espionage campaign. The Microsoft Threat Intelligence team is tracking the activity under the name Flax Typhoon, […]


Threats & Malware, Virus & Malware

Malware Unleashed: Public Sector Hit in Sudden Surge, Reveals New Report

August 15, 2023

Via: The Hacker News

The just-released BlackBerry Global Threat Intelligence Report reveals a 40% increase in cyberattacks against government and public service organizations versus the previous quarter. This includes public transit, utilities, schools, and other government services we rely on daily. With limited resources […]


Cyber-crime, Malware

Charming Kitten Targets Iranian Dissidents with Advanced Cyber Attacks

August 14, 2023

Via: The Hacker News

Germany’s Federal Office for the Protection of the Constitution (BfV) has warned of cyber attacks targeting Iranian persons and organizations in the country since the end of 2022. “The cyber attacks were mainly directed against dissident organizations and individuals – […]


Network security, Security

Go Beyond the Headlines for Deeper Dives into the Cybercriminal Underground

July 18, 2023

Via: The Hacker News

Stolen ChatGPT credentials flood dark web markets# Over the past year, 100,000 stolen credentials for ChatGPT were advertised on underground sites, being sold for as little as $5 on dark web marketplaces in addition to being offered for free. Stolen […]


Cyber-crime, Malware

Chinese Hacker Group ‘Flea’ Targets American Ministries with Graphican Backdoor

June 21, 2023

Via: The Hacker News

Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor named Flea as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom’s Symantec, involved a new backdoor […]


Cyber warfare, Cyber-crime

North Korea’s Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks

June 2, 2023

Via: The Hacker News

U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors’ use of social engineering tactics to strike think tanks, academia, and news media sectors. The “sustained information gathering efforts” have been attributed to […]


Threats & Malware, Virus & Malware

Cyber Attacks Strike Ukraine’s State Bodies in Espionage Operation

May 24, 2023

Via: The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting state bodies in the country as part of an espionage campaign. The intrusion set, attributed to a threat actor tracked by the authority as UAC-0063 since […]


Access control, Security

Solving Your Teams Secure Collaboration Challenges

May 12, 2023

Via: The Hacker News

In today’s interconnected world, where organisations regularly exchange sensitive information with customers, partners and employees, secure collaboration has become increasingly vital. However, collaboration can pose a security risk if not managed properly. To ensure that collaboration remains secure, organisations need […]


Cyber warfare, Cyber-crime

APT28 Targets Ukrainian Government Entities with Fake “Windows Update” Emails

May 1, 2023

Via: The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country. The agency attributed the phishing campaign to APT28, which is also known by the names […]


Cyber warfare, Cyber-crime

Google Reveals Alarming Surge in Russian Cyber Attacks Against Ukraine

February 20, 2023

Via: The Hacker News

Russia’s cyber attacks against Ukraine surged by 250% in 2022 when compared to two years ago, Google’s Threat Analysis Group (TAG) and Mandiant disclosed in a new joint report. The targeting, which coincided and has since persisted following the country’s […]


Cyber warfare, Cyber-crime

CERT-UA Alerts Ukrainian State Authorities of Remcos Software-Fueled Cyber Attacks

February 8, 2023

Via: The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has issued an alert warning of cyber attacks against state authorities in the country that deploy a legitimate remote access software named Remcos. The mass phishing campaign has been attributed to a […]


Threats & Malware, Virus & Malware

Delinea 2022 State of Ransomware Report Reveals That Attacks Are Down 61% From the Previous Year, and Ransom Payments Are Also on the Decline

January 10, 2023

Via: Dark Reading

Delinea, a leading provider of Privileged Access Management (PAM) solutions for seamless security, today published its 2022 State of Ransomware Report which finds that things may be looking up in the fight against ransomware. Cyber-attacks using the popular compromising tactic […]