News
  • "$1.1M Paid to Resolve Ransomware Attack on California County"
    Southern California News Group reported that a $1.1 million payment was made to resolve a ransomware attack on a California county’s law enforcement computer network.  The San Bernardino County Sheriff’s Department announced in April that a “network…
  • "Kremlin-Linked 'Snake' Espionage Malware Eliminated, Justice Department Says"
    US and international law enforcement agencies have announced the successful dismantling of a malware implant used by a Kremlin-sponsored hacking group. The US Justice Department (DOJ) obtained court authorization that permitted US law enforcement to wipe…
  • "AndoryuBot DDoS Botnet Exploiting Ruckus AP Vulnerability"
    Owners of Ruckus access points (APs) have been warned by Fortinet that a DDoS botnet named AndoryuBot has been exploiting a recently patched vulnerability to hack devices.  The vulnerability in question is tracked as CVE-2023-25717, and it was…
  • "Royal Ransomware Gang Quickly Expands Reign"
    The Royal ransomware group has become more active this year, targeting critical infrastructure organizations with various tools. Based on the group's leak site, Palo Alto Networks' Unit 42 reports that it has affected 157 organizations since its…
  • "85K+ MS Exchange Servers Remain Vulnerable to Severe RCE Bugs"
    According to researchers at Cybernews, months after Microsoft urged organizations to update their software to address Exchange server vulnerabilities, over 85,000 servers remain vulnerable to attack. Russia-linked malicious actors have exploited similar…
  • "Microsoft: Iranian APTs Exploiting Recent PaperCut Vulnerability"
    Microsoft recently warned that more threat actors have started targeting a recently patched vulnerability in PaperCut MF/NG print management solutions, including Iranian state-sponsored groups.  The critical flaw tracked as CVE-2023-27350 (CVSS…
  • "CISOs Worried About Personal Liability For Breaches"
    According to security researchers at Proofpoint, over three-fifths (62%) of global CISOs are concerned about being held personally liable for successful cyberattacks that occur on their watch, and a similar share would not join an organization that fails…
  • "Researchers Uncover SideWinder's Latest Server-Based Polymorphism Technique"
    As part of a campaign that began in late November 2022, the Advanced Persistent Threat (APT) actor known as SideWinder has been using a backdoor in attacks against Pakistani government organizations. According to the BlackBerry Research and Intelligence…
  • "FBI Seizes 13 More Domains Linked to DDoS-For-Hire Services"
    The US Justice Department (DOJ) has announced the court-ordered seizure of 13 Internet domains associated with Distributed Denial-of-Service (DDoS)-for-hire services, as part of an ongoing initiative against computer attack booter services. This set of…
  • "Finding Bugs in AI Models at DEF CON 31"
    DEF CON's AI Village will host the first public assessment of Large Language Models (LLMs) to discover bugs and the potential for AI model misuse. There are numerous ways in which LLMs can help users' creativity, but there are also challenges,…
  • "BEC Campaign via Israel Spotted Targeting Large Multinational Companies"
    An Israel-based threat group is conducting a Business Email Compromise (BEC) campaign primarily against large and multinational companies with an average annual revenue of over $10 billion. According to researchers at Abnormal Security who discovered the…
  • "Applying Blockchain to Digital Advertising"
    According to a new study from researchers at the University of Georgia, the same blockchain technology that secures cryptocurrency systems could also shield users from intrusive and predatory advertising. Many consumers do not understand how their…