News
  • "How AI-Augmented Threat Intelligence Solves Security Shortfalls"
    Security operations and threat intelligence teams are understaffed, overwhelmed with data, and juggling competing demands, all of which can be remedied by Large Language Model (LLM) systems. However, the lack of experience with the systems prevents many…
  • "VirusTotal Leaked Data of 5,600 Registered Users"
    A data breach faced by VirusTotal exposed the names and email addresses of 5,600 registered users. The leaked data reportedly includes employee information from US and German intelligence agencies. VirusTotal is a popular online service owned by Google…
  • "CISA Shares Free Tools to Help Secure Data in the Cloud"
    The Cybersecurity and Infrastructure Security Agency (CISA) has published a factsheet outlining free tools and guidance for securing digital assets after migrating to cloud environments. The factsheet helps network defenders, incident response analysts,…
  • "FIN8 Group Using Modified Sardonic Backdoor for BlackCat Ransomware Attacks"
    The financially motivated threat actor known as FIN8 has been delivering the BlackCat ransomware via a "revamped" version of the Sardonic backdoor. According to the Symantec Threat Hunter Team, the group is attempting to diversify its focus and maximize…
  • "UMD Researchers Uncover Privacy Risks in Cell Phones Purchased at Police Auctions"
    Law enforcement agencies regularly sell items confiscated in criminal investigations or unclaimed from lost-and-found inventories. Many of these items, including cars, jewelry, watches, and devices such as mobile phones, end up on online auction sites.…
  • "ESF Members NSA and CISA Publish Second Industry Paper on 5G Network Slicing"
    The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA), which are Enduring Security Framework (ESF) partners, have published an assessment of 5G network slicing. ESF is a public-private cross-sector working…
  • "Email Hack Prompts Call for Microsoft to Make Security Logs Free"
    There is criticism regarding Microsoft charging its cloud services customers additional fees to access security records after a China-based threat group compromised the email accounts of more than two dozen organizations, including US government agencies…
  • "LockBit and Clop Responsible for About 40% Of Ransomware Attacks"
    Last month, 475 ransomware attacks were observed, according to Flashpoint's June Cyber Threat Intelligence Report. Most of these attacks, 97 in total, were carried out by LockBit. Clop followed with the launch of 91 attacks. They accounted for around 40…
  • "Owner of Cybercrime Website BreachForums Pleads Guilty"
    The owner of the infamous cybercrime website BreachForums has recently pleaded guilty in a US court to conspiracy to commit device fraud, access device fraud, and possession of child pornography.  The man, Conor Brian Fitzpatrick, 21, of Peekskill,…
  • "Sorillus RAT and Phishing Attacks Exploit Google Firebase Hosting"
    According to security researchers at eSentire, attackers have been observed using the notorious Sorillus remote access trojan (RAT) and phishing attacks to exploit Google Firebase Hosting infrastructure.  The researchers stated that the attackers…
  • "Rogue Azure AD Guests Can Steal Data via Power Apps"
    Guest accounts in Azure AD (AAD) provide external third parties with limited access to corporate resources. The objective is to facilitate collaboration without excessive risk of exposure. However, enterprises may inadvertently overshare access to…
  • "CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise"
    Gamaredon, a threat actor with connections to Russia, was observed conducting data exfiltration operations within an hour of the initial compromise. As a vector of primary compromise, emails and messages in messengers (i.e., Telegram, WhatsApp, Signal)…