News
-
"Santander Customer Data Compromised Following Third-Party Breach"Banking giant Santander has recently announced that customer and employee data has been breached following a compromise of a third-party provider.
-
"400,000 Linux Servers Hit by Ebury Botnet"According to ESET, the Ebury Linux botnet has continued to grow over the past decade, with about 100,000 systems found to be infected at the end of 2023.
-
"US Military Academy Wins First Place at the 2024 NSA Cyber Exercise"The US Military Academy won the sixth National Security Agency (NSA) Cyber Exercise (NCX).
-
"Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls"Rapid7 researchers have found a social engineering campaign that sends spam emails to enterprises to gain initial access for follow-on exploitation.
-
"Adobe Patches Critical Flaws in Reader, Acrobat"Software maker Adobe recently documented 35 security vulnerabilities in a wide range of products and urged users to pay immediate attention to critical severity bugs in its widely deployed Adobe Acrobat and Reader programs.
-
"CISA, DHS, FBI and International Partners Publish Guide for Protecting High-Risk Communities"The US Cybersecurity and Infrastructure Security Agency (CISA), Department of Homeland Security (DHS), and Federal Bureau of Investigation (FBI), in collaboration with international cyber partners have published "Mitigating Cyber Threat
-
"PyPI Package Backdoors Macs Using the Sliver Pen-Testing Suite"A new Python Package Index (PyPI) package mimicked the popular 'requests' library to target macOS devices with the Sliver C2 adversary framework.
-
"Russian Actors Weaponize Legitimate Services in Multi-Malware Attack"Recorded Future has highlighted a cyber campaign carried out by Russian-speaking actors involving the exploitation of GitHub and FileZilla to deploy multiple malware variants.
-
"Botnet Sent Millions of Emails in LockBit Black Ransomware Campaign"According to New Jersey's Cybersecurity and Communications Integration Cell (NJCCIC), millions of phishing emails have been sent through the Phorpiex botnet since April to conduct a large-scale LockBit Black ransomware campaign.
-
"Log4Shell Shows No Sign of Fading, Spotted in 30% of CVE Exploits"According to a Cato Networks survey, organizations still run insecure protocols across their Wide Access Network (WAN), making cybercriminals' movement easier.
-
"Helsinki Suffers Data Breach After Hackers Exploit Unpatched Flaw"The City of Helsinki, located in Finland, is investigating a data breach in its education division, which it discovered in late April 2024, impacting tens of thousands of students, guardians, and personnel.
-
"Heartbleed: When Is It Good to Name a Vulnerability?"Years have passed since the identification of "Heartbleed," a critical OpenSSL vulnerability, but questions remain regarding branded vulnerabilities and the appropriate naming of vulnerabilities.