2023

Lancefly APT Targeting Asian Government Organizations for Years

Lancefly APT Targeting Asian Government Organizations for Years 16/05/2023 at 17:48 By Ionut Arghire A threat actor tracked as Lancefly has been targeting government organizations in South and Southeast Asia for at least three years. The post Lancefly APT Targeting Asian Government Organizations for Years appeared first on SecurityWeek. This article is an excerpt from […]

React to this headline:

Loading spinner

Lancefly APT Targeting Asian Government Organizations for Years Read More »

New Babuk-Based Ransomware Targeting Organizations in US, Korea

New Babuk-Based Ransomware Targeting Organizations in US, Korea 16/05/2023 at 17:48 By Ionut Arghire An emerging ransomware gang called RA Group is targeting organizations in the US and South Korea. The post New Babuk-Based Ransomware Targeting Organizations in US, Korea appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

New Babuk-Based Ransomware Targeting Organizations in US, Korea Read More »

Huntress Closes $60M Series C for MDR Expansion

Huntress Closes $60M Series C for MDR Expansion 16/05/2023 at 17:48 By Ryan Naraine Huntress closes a $60 million Series C financing round led by Sapphire Ventures. The company has now raised $118 million. The post Huntress Closes $60M Series C for MDR Expansion appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Huntress Closes $60M Series C for MDR Expansion Read More »

Cisco Routers Exploited by Russian State-Sponsored Attackers

Cisco Routers Exploited by Russian State-Sponsored Attackers 16/05/2023 at 16:53 By cybleinc Jaguar Tooth Malware deployed via exploitation of SNMP Vulnerability On April 18, 2023, the Cybersecurity and Infrastructure Agency (CISA), the US Federal Bureau of Investigation (FBI) & UK National Cyber Security Centre released the cybersecurity advisory “APT28 Exploits Known Vulnerability to Carry Out

React to this headline:

Loading spinner

Cisco Routers Exploited by Russian State-Sponsored Attackers Read More »

IBM acquires Polar Security to address the growing shadow data problem

IBM acquires Polar Security to address the growing shadow data problem 16/05/2023 at 16:18 By Industry News IBM has acquired Polar Security, an innovator in technology that helps companies discover, continuously monitor and secure cloud and SaaS application data – and addresses the growing shadow data problem. This news marks IBM’s 5th acquisition in 2023.

React to this headline:

Loading spinner

IBM acquires Polar Security to address the growing shadow data problem Read More »

Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts

Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts 16/05/2023 at 16:18 By Ransomware affiliates associated with the Qilin ransomware-as-a-service (RaaS) scheme earn anywhere between 80% to 85% of the ransom payments, according to new findings from Group-IB. The cybersecurity firm said it was able to infiltrate the group in March 2023, uncovering details

React to this headline:

Loading spinner

Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts Read More »

Fraudsters send fake invoice, follow up with fake exec confirmation

Fraudsters send fake invoice, follow up with fake exec confirmation 16/05/2023 at 16:10 By Zeljka Zorz Fraudsters are trying out a new approach to convince companies to pay bogus invoices: instead of hijacking existing email threads, they are creating convincing ones themselves. A clever payment request fraud The fraud attempt begins with an email containing

React to this headline:

Loading spinner

Fraudsters send fake invoice, follow up with fake exec confirmation Read More »

Attack automation becomes a prevalent threat against APIs

Attack automation becomes a prevalent threat against APIs 16/05/2023 at 16:09 By Help Net Security The second half of 2022 marked a significant turning point in the security landscape. In several high-profile incidents, application programming interfaces (APIs) emerged as a primary attack vector, posing a new and significant threat to organizations’ security posture, according to

React to this headline:

Loading spinner

Attack automation becomes a prevalent threat against APIs Read More »

Crosspoint Capital Partners Acquires Absolute Software in $870 Million Deal

Crosspoint Capital Partners Acquires Absolute Software in $870 Million Deal 16/05/2023 at 16:09 By Ionut Arghire Crosspoint Capital Partners has agreed to acquire security solutions provider Absolute Software in an $870 million deal. The post Crosspoint Capital Partners Acquires Absolute Software in $870 Million Deal appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Crosspoint Capital Partners Acquires Absolute Software in $870 Million Deal Read More »

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks 16/05/2023 at 16:09 By Eduard Kovacs Critical vulnerabilities found in Teltonika products by industrial cybersecurity firms Otorio and Claroty expose thousands of internet-exposed devices to attacks. The post Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks Read More »

Cyolo Product Overview: Secure Remote Access to All Environments

Cyolo Product Overview: Secure Remote Access to All Environments 16/05/2023 at 16:09 By Operational technology (OT) cybersecurity is a challenging but critical aspect of protecting organizations’ essential systems and resources. Cybercriminals no longer break into systems, but instead log in – making access security more complex and also more important to manage and control than

React to this headline:

Loading spinner

Cyolo Product Overview: Secure Remote Access to All Environments Read More »

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules 16/05/2023 at 16:09 By The threat actors behind the CopperStealer malware resurfaced with two new campaigns in March and April 2023 that are designed to deliver two novel payloads dubbed CopperStealth and CopperPhish. Trend Micro is tracking the financially motivated group under the name Water

React to this headline:

Loading spinner

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules Read More »

8220 Gang Evolves With New Strategies

8220 Gang Evolves With New Strategies 16/05/2023 at 14:08 By We observed the threat actor group known as “8220 Gang” employing new strategies for their respective campaigns, including exploits for the Linux utility “lwp-download” and CVE-2017-3506, an Oracle WebLogic vulnerability. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source

React to this headline:

Loading spinner

8220 Gang Evolves With New Strategies Read More »

Lacroix manufacturing facilities shut down following cyberattack

Lacroix manufacturing facilities shut down following cyberattack 16/05/2023 at 14:08 By Helga Labus French electronics manufacturer Lacroix closed three factories as a result of a cyberattack they “intercepted” over the weekend, the company has announced on Monday. Lacroix designs and produces electronic equipment for the automotive, home automation, aerospace, industrial and health sectors, as well

React to this headline:

Loading spinner

Lacroix manufacturing facilities shut down following cyberattack Read More »

WhatsApp allows users to lock sensitive chats

WhatsApp allows users to lock sensitive chats 16/05/2023 at 11:53 By Helga Labus Meta has unveiled Chat Lock within WhatsApp, a feature that allows users to keep sensitive and intimate conversations safe from prying eyes. WhatsApp Chat Lock (Source: WhatsApp) Enabling Chat Lock By tapping on a one-to-one or group conversation, users can easily enable

React to this headline:

Loading spinner

WhatsApp allows users to lock sensitive chats Read More »

Google Cloud CISO on why the Google Cybersecurity Certificate matters

Google Cloud CISO on why the Google Cybersecurity Certificate matters 16/05/2023 at 11:53 By Mirko Zorz As part of Google’s commitment to building a strong cybersecurity workforce, the Google Cybersecurity Certificate offers an affordable and accessible pathway to a career in cybersecurity. In this Help Net Security interview, Phil Venables, CISO at Google Cloud, sheds

React to this headline:

Loading spinner

Google Cloud CISO on why the Google Cybersecurity Certificate matters Read More »

Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems

Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems 16/05/2023 at 10:53 By A Golang implementation of Cobalt Strike called Geacon is likely to garner the attention of threat actors looking to target Apple macOS systems. The findings come from SentinelOne, which observed an uptick in the number of Geacon payloads appearing

React to this headline:

Loading spinner

Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems Read More »

3 tips to accelerate zero trust adoption

3 tips to accelerate zero trust adoption 16/05/2023 at 09:23 By Help Net Security Zero trust adoption is beginning to accelerate as networks get more complex. Gartner predicts that by 2026, 10% of large enterprises will have a comprehensive, mature, and measurable zero-trust program in place (compared to just 1% today). But adoption has been

React to this headline:

Loading spinner

3 tips to accelerate zero trust adoption Read More »

New trends in ransomware attacks shape the future of cybersecurity

New trends in ransomware attacks shape the future of cybersecurity 16/05/2023 at 09:23 By Help Net Security Corvus Insurance analyzed data from the dark web and ransomware leak sites. Researchers uncovered a 60% increase in ransomware victims in March 2023, marking the highest monthly victim count observed in the past two years. In this Help

React to this headline:

Loading spinner

New trends in ransomware attacks shape the future of cybersecurity Read More »

Scroll to Top