Cybersecurity News | QUICK READ
Ransomware Attack Suffered by FinalSite Shuts Down Thousands of Websites
The Website Service Provider Has Been the Victim of an Attack that Disrupted Access to Websites for Thousands of Schools Worldwide.
Cybersecurity News | QUICK READ
$50 Million Lost to Fraudsters Posing as Broker-Dealers
A Large-Scale Internet-Based Fraud Scheme Made 70 Victims.
Cybersecurity News | QUICK READ
The US Federal Trade Commission (FTC) Urges Companies to Secure Consumer Data
The Warning Follows the Log4J Attacks.
Cybersecurity News | QUICK READ
A Data Breach Affected Broward Health
1.3 Million People Were Impacted.
Cybersecurity News | QUICK READ
Curious Cat App Loses Control of Its Domain
The Popular Social Networking App Suffered a Series of Bizarre Events.
Cybersecurity News | QUICK READ
A Vulnerability Allowing Almost Anyone to Send Emails from Uber.com Was Discovered
The Vulnerability Was Apparently Ignored.
Cybersecurity News | QUICK READ
2easy: A New Dark Web Marketplace for Stolen Data
The 2easy Marketplace Is Becoming a Significant Player on the Dark Web.
Cybersecurity News | QUICK READ
21 Billion Scam Calls Were Blocked by T-Mobile This Year
It Appears That an Average of 1.8 Billion Scam Calls Are Identified or Blocked Every Month.
Cybersecurity News | QUICK READ
Dridex Malware Installed With the Help of Log4j Vulnerability
The Log4j Vulnerability Is Apparently Being Used to Infect Windows Devices with the Dridex Trojan and Linux Devices with Meterpreter.
Cybersecurity News | QUICK READ
The TellYouThePass Ransomware Reappeared After the Windows Log4j Attacks
The Vulnerability Is Used in Against Windows and Linux Devices Targeting a Critical Remote Code Execution Bug in the Apache Log4j Library.
Cybersecurity News | QUICK READ
The DarkWatchman Malware Was Found Hidden in Windows Registry
The New Malware It’s a Lightweight and Highly-Capable JavaScript RAT.
Cybersecurity News | QUICK READ
Phorpiex Botnet Is Becoming Harder to Disrupt
The Botnet Re-emerged With New Peer-to-Peer Command and Control Infrastructure.
Cybersecurity News | QUICK READ
Monero Miners Injected in Log4j Through RMI
Threat Actors Have Switched from LDAP Callback URLs to RMI in Order to Increase Their Chances of Success.
Cybersecurity News | QUICK READ
The Log4j Vulnerability Is Now Used by State-Backed Hackers
The Threat Actors Are Linked to Governments in China, Iran, North Korea, and Turkey.
Cybersecurity News | QUICK READ
Cobalt Strike Is Being Installed by Emotet for Faster Attacks
This Comes Soon After Emotet Started to Test Installing Cobalt Strike Beacons on Infected Devices Instead of Their Regular Payloads.
Cybersecurity News | QUICK READ
Espionage Hacking Campaign Is Targeting Telecom Operators
Middle Eastern and Asian Telecommunications and IT Service Companies Are Being Targeted.
Cybersecurity News | QUICK READ
New Ransomware Family Deployed in Log4Shell Attacks
Malicious Actors Are Trying to Deploy a Ransomware Family Dubbed Khonsari.
Cybersecurity News | QUICK READ
Agent Tesla Spyware Used in Phishing Campaign
The Spyware Is Part of an Ongoing Phishing Effort that Uses Microsoft PowerPoint Slides.
Cybersecurity Basics | QUICK READ
The Ransomware Attack Suffered by Kronos May Cause Weeks of Downtime
It Seems that the Threat Actors Were Able to Infiltrate Kronos’ Systems and Encrypted Servers.
Cybersecurity News | INTERMEDIATE READ
All You Need to Know About the New Zero-Day Found in the Log4j Java Library
The Vulnerability Is Already Being Exploited.
Cybersecurity News | QUICK READ
ALPHV BlackCat, a New Ransomware
The Ransomware Operation Comes with a Highly-Customizable Feature Set that Allows Attackers to Target a Wide a Large Number of Corporate Environments.
Cybersecurity News | QUICK READ
1.6 million WordPress Sites Were Attacked
A Massive Wave of Attacks Originating from 16,000 IPs Was Detected.
Cybersecurity News | QUICK READ
Sonicwall Customers That Are Using SMA 100 Series Appliances Were Urged to Patch Critical Bugs
The Multiple Security Flaws Are Rated with CVSS Scores Ranging from Medium to Critical.
Cybersecurity News | QUICK READ
Credit Card Swipers Injected into WordPress Plugins
The New Trend Could Allow Hackers to Access the Websites.
Cybersecurity News | QUICK READ
Emotet Is Dropping Cobalt Strike
In this Way, the Malicious Actors Could Obtain Immediate Network Access.
Cybersecurity News | QUICK READ
The RCE Is Apparently Able to Allow for Arbitrary Code Execution by a Remote Attacker.
Cybersecurity News | QUICK READ
New Ceeloader Malware Used By Russian-backed Advanced Persistent Threat (APT) Organization Nobelium
Ceeloader Might Be Used to Breach Government and Enterprise Networks Worldwide.
Cybersecurity News | QUICK READ
Excel XLL Add-ins Are Pushing a Password-stealing Malware
RedLine Malware Is Able to steal Cookies, User Names, and Passwords, and Other Data Stored in Web Browsers.
Cybersecurity News | QUICK READ
Twitter Verified Accounts Targeted as Part of a Large Phishing Attempt
The Phishing Campaign Is Happening After Twitter Removed the Verified Badge from Numerous Verified Profiles.
One Platform. Total Security.
Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats