cybercrime

Cybercriminals Spoof US Government Organizations in BEC, Phishing Attacks

Cybercriminals Spoof US Government Organizations in BEC, Phishing Attacks 2024-03-07 at 16:40 By Ionut Arghire Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns. The post Cybercriminals Spoof US Government Organizations in BEC, Phishing Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original […]

React to this headline:

Loading spinner

Cybercriminals Spoof US Government Organizations in BEC, Phishing Attacks Read More »

Anatomy of a BlackCat Attack Through the Eyes of Incident Response

Anatomy of a BlackCat Attack Through the Eyes of Incident Response 2024-03-06 at 17:36 By Kevin Townsend Incident response experts at Sygnia provide a detailed blow-by-blow of a BlackCat ransomware attack and share tips for survival. The post Anatomy of a BlackCat Attack Through the Eyes of Incident Response appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Anatomy of a BlackCat Attack Through the Eyes of Incident Response Read More »

German Authorities Take Down ‘Crimemarket’ Cybercrime Website

German Authorities Take Down ‘Crimemarket’ Cybercrime Website 2024-03-04 at 16:53 By Ionut Arghire With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides. The post German Authorities Take Down ‘Crimemarket’ Cybercrime Website appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

German Authorities Take Down ‘Crimemarket’ Cybercrime Website Read More »

US Charges Iranian Over Cyberattacks on Government, Defense Organizations

US Charges Iranian Over Cyberattacks on Government, Defense Organizations 2024-03-01 at 17:01 By Eduard Kovacs The US has charged an Iranian company’s employee over cyberattacks on State and Treasury Departments and defense contractors. The post US Charges Iranian Over Cyberattacks on Government, Defense Organizations appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

US Charges Iranian Over Cyberattacks on Government, Defense Organizations Read More »

Hackers Stole ‘Sensitive’ Data From Taiwan Telecom Giant: Ministry

Hackers Stole ‘Sensitive’ Data From Taiwan Telecom Giant: Ministry 2024-03-01 at 14:16 By AFP Hackers stole “sensitive information” including military and government documents from telecom giant Chunghwa Telecom and sold it on the dark web, the island’s ministry of national defense said. The post Hackers Stole ‘Sensitive’ Data From Taiwan Telecom Giant: Ministry appeared first

React to this headline:

Loading spinner

Hackers Stole ‘Sensitive’ Data From Taiwan Telecom Giant: Ministry Read More »

98% of businesses linked to breached third parties

98% of businesses linked to breached third parties 2024-03-01 at 06:32 By Help Net Security According to the updated SEC regulations on cybersecurity incident disclosure, findings by SecurityScorecard reveal that 98% of companies are associated with a third party that has experienced a breach. It often takes months or longer for breaches to become public

React to this headline:

Loading spinner

98% of businesses linked to breached third parties Read More »

German Steelmaker Thyssenkrupp Confirms Ransomware Attack

German Steelmaker Thyssenkrupp Confirms Ransomware Attack 2024-02-29 at 19:16 By SecurityWeek News German steelmaking conglomerate Thyssenkrupp confirms one of its automotive units was disrupted by a ransomware attack. The post German Steelmaker Thyssenkrupp Confirms Ransomware Attack appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

German Steelmaker Thyssenkrupp Confirms Ransomware Attack Read More »

Discount Retail Giant Pepco Loses €15 Million to Cybercriminals

Discount Retail Giant Pepco Loses €15 Million to Cybercriminals 2024-02-29 at 17:46 By Eduard Kovacs European discount retailer Pepco has lost €15.5 million as a result of what it described as a phishing attack. The post Discount Retail Giant Pepco Loses €15 Million to Cybercriminals appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Discount Retail Giant Pepco Loses €15 Million to Cybercriminals Read More »

Cryptojacking is no longer the sole focus of cloud attackers

Cryptojacking is no longer the sole focus of cloud attackers 2024-02-29 at 06:31 By Help Net Security As commercial adoption of cloud technologies continues, cloud-focused malware campaigns have increased in sophistication and number – a collective effort to safeguard both large and small enterprises is critical, according to Cado Security. Docker remains the most frequently

React to this headline:

Loading spinner

Cryptojacking is no longer the sole focus of cloud attackers Read More »

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT 2024-02-29 at 06:02 By Help Net Security 76% of enterprises lack sufficient voice and messaging fraud protection as AI-powered vishing and smishing skyrocket following the launch of ChatGPT, according to Enea. Enterprises report significant losses from mobile fraud 61% of enterprises still suffer significant losses to mobile

React to this headline:

Loading spinner

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT Read More »

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack 2024-02-28 at 16:34 By Zeljka Zorz Pepco Group has confirmed that its Hungarian business has been hit by a “sophisticated fraudulent phishing attack.” The European company, which operates shops under the Pepco, Poundland and Dealz brands, said that the company lost approximately €15.5 million

React to this headline:

Loading spinner

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack Read More »

APT29 revamps its techniques to breach cloud environments

APT29 revamps its techniques to breach cloud environments 2024-02-27 at 14:16 By Helga Labus Russian threat actors APT29 are changing their techniques and expanding their targets to access cloud environments, members of the Five Eyes intelligence alliance have warned. About APT29 APT29 (aka Midnight Blizzard, aka Cozy Bear) is a cyber espionage group believed to

React to this headline:

Loading spinner

APT29 revamps its techniques to breach cloud environments Read More »

LockBit Ransomware Gang Resurfaces With New Site

LockBit Ransomware Gang Resurfaces With New Site 2024-02-26 at 15:56 By Ionut Arghire The LockBit ransomware operators announce a new leak site as they try to restore credibility after law enforcement takedown. The post LockBit Ransomware Gang Resurfaces With New Site appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

LockBit Ransomware Gang Resurfaces With New Site Read More »

The old, not the new: Basic security issues still biggest threat to enterprises

The old, not the new: Basic security issues still biggest threat to enterprises 2024-02-23 at 08:01 By Help Net Security In 2023, cybercriminals saw more opportunities to “log in” versus hack into corporate networks through valid accounts – making this tactic a preferred weapon for threat actors, according to IBM’s 2024 X-Force Threat Intelligence Index.

React to this headline:

Loading spinner

The old, not the new: Basic security issues still biggest threat to enterprises Read More »

Secure email gateways struggle to keep pace with sophisticated phishing campaigns

Secure email gateways struggle to keep pace with sophisticated phishing campaigns 2024-02-23 at 07:02 By Help Net Security In 2023, malicious email threats bypassing secure email gateways (SEGs) increased by more than 100%, according to Cofense. In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers’ SEGs, signaling a 37% increase

React to this headline:

Loading spinner

Secure email gateways struggle to keep pace with sophisticated phishing campaigns Read More »

2024 will be a volatile year for cybersecurity as ransomware groups evolve

2024 will be a volatile year for cybersecurity as ransomware groups evolve 2024-02-23 at 06:31 By Help Net Security Hackers have significantly increased demands for ransomware, rising over 20% year-over-year to $600,000, according to Arctic Wolf. Organizations are failing to patch their networks And there are worrying signs that 2024 will be especially volatile, as

React to this headline:

Loading spinner

2024 will be a volatile year for cybersecurity as ransomware groups evolve Read More »

Change Healthcare Cyberattack Causes Significant Disruption

Change Healthcare Cyberattack Causes Significant Disruption 2024-02-22 at 15:03 By Ionut Arghire Change Healthcare is experiencing network disruptions after taking systems offline in response to a cyberattack. The post Change Healthcare Cyberattack Causes Significant Disruption appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Change Healthcare Cyberattack Causes Significant Disruption Read More »

Attack velocity surges with average breakout time down to only 62 minutes

Attack velocity surges with average breakout time down to only 62 minutes 2024-02-22 at 07:31 By Help Net Security The speed of cyberattacks continues to accelerate at an alarming rate, according to CrowdStrike. Adversaries increasingly exploit stolen credentials The speed of cyberattacks continues to accelerate at an alarming rate. The report indicates that the average

React to this headline:

Loading spinner

Attack velocity surges with average breakout time down to only 62 minutes Read More »

MSPs undergo transformation in response to persistent cyber threats

MSPs undergo transformation in response to persistent cyber threats 2024-02-22 at 06:32 By Help Net Security 2Organizations are increasingly turning to Managed Service Providers (MSPs) to alleviate pressure on IT departments, according to SonicWall. Managed services have emerged as a game-changing solution, providing organizations with an additional human-layer of defense, addressing alert fatigue, and freeing

React to this headline:

Loading spinner

MSPs undergo transformation in response to persistent cyber threats Read More »

Alleged Raccoon Infostealer operator extradited, verification site set up for victims

Alleged Raccoon Infostealer operator extradited, verification site set up for victims 2024-02-21 at 05:31 By Help Net Security A Ukrainian national was extradited to the United States from the Netherlands after being indicted for crimes related to fraud, money laundering, and aggravated identity theft. According to court documents, Mark Sokolovsky conspired to operate the Raccoon

React to this headline:

Loading spinner

Alleged Raccoon Infostealer operator extradited, verification site set up for victims Read More »

Scroll to Top