hacking
-
CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated by the Russia-linked APT28…
Read More » -
Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks
Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat…
Read More » -
Microsoft Warns of New ‘FalseFont’ Backdoor Targeting the Defense Sector
Organizations in the Defense Industrial Base (DIB) sector are in the crosshairs of an Iranian threat actor as part of…
Read More » -
FBI Takes Down BlackCat Ransomware, Releases Free Decryption Tool
The U.S. Justice Department (DoJ) has officially announced the disruption of the BlackCat ransomware operation and released a decryption tool…
Read More » -
Reimagining Network Pentesting With Automation
Network penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and…
Read More » -
Russian SVR-Linked APT29 Targets JetBrains TeamCity Servers in Ongoing Attacks
Threat actors affiliated with the Russian Foreign Intelligence Service (SVR) have targeted unpatched JetBrains TeamCity servers in widespread attacks since…
Read More » -
Major Cyber Attack Paralyzes Kyivstar – Ukraine’s Largest Telecom Operator
Ukraine’s biggest telecom operator Kyivstar has become the victim of a “powerful hacker attack,” disrupting customer access to mobile and…
Read More » -
Unveiling the Cyber Threats to Healthcare: Beyond the Myths
Let’s begin with a thought-provoking question: among a credit card number, a social security number, and an Electronic Health Record…
Read More » -
Microsoft Warns of COLDRIVER’s Evolving Evading and Credential-Stealing Tactics
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic…
Read More »