Breaking News

Cryptomining campaign targets Linux systems with Go-based CHAOS MalwareCryptomining campaign targets Linux systems with Go-based CHAOS Malware

Cryptomining campaign targets Linux systems with Go-based CHAOS Malware

Researchers spotted a cryptocurrency mining campaign targeting Linux users with Go-based CHAOS malware (Trojan.Linux.CHAOSRAT). In November 2022, Trend Micro researchers…

2 years ago
TrueBot infections were observed in Clop ransomware attacksTrueBot infections were observed in Clop ransomware attacks

TrueBot infections were observed in Clop ransomware attacks

Researchers reported an increase in TrueBot infections, attackers have shifted from using malicious emails as their primary delivery method to other techniques.…

2 years ago
Pwn2Own Toronto 2022 Day 4: $989K awarded for 63 unique zero-daysPwn2Own Toronto 2022 Day 4: $989K awarded for 63 unique zero-days

Pwn2Own Toronto 2022 Day 4: $989K awarded for 63 unique zero-days

The Pwn2Own Toronto 2022 is ended, and the participants earned a total of $989,750 for 63 unique zero-day exploits. The…

2 years ago
Security Affairs newsletter Round 397Security Affairs newsletter Round 397

Security Affairs newsletter Round 397

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for…

2 years ago
MuddyWater APT group is back with updated TTPsMuddyWater APT group is back with updated TTPs

MuddyWater APT group is back with updated TTPs

The Iran-linked MuddyWater APT is targeting countries in the Middle East as well as Central and West Asia in a new campaign.…

2 years ago
At least 4,460 vulnerable Pulse Connect Secure hosts are exposed to the InternetAt least 4,460 vulnerable Pulse Connect Secure hosts are exposed to the Internet

At least 4,460 vulnerable Pulse Connect Secure hosts are exposed to the Internet

Censys researchers warn of more than 4,000 vulnerable Pulse Connect Secure hosts exposed to the Internet. Pulse Connect Secure is a…

2 years ago
US HHS warns healthcare orgs of Royal Ransomware attacksUS HHS warns healthcare orgs of Royal Ransomware attacks

US HHS warns healthcare orgs of Royal Ransomware attacks

The US Department of Health and Human Services (HHS) warns healthcare organizations of Royal ransomware attacks. The human-operated Royal ransomware…

2 years ago
CommonSpirit confirms data breach impacts 623K patientsCommonSpirit confirms data breach impacts 623K patients

CommonSpirit confirms data breach impacts 623K patients

CommonSpirit Health confirmed that the October security breach resulted in the exposure of the personal data of 623,774 patients. In…

2 years ago
Pwn2Own Toronto 2022 Day 3: Participants earned nearly $1 millionPwn2Own Toronto 2022 Day 3: Participants earned nearly $1 million

Pwn2Own Toronto 2022 Day 3: Participants earned nearly $1 million

On the third day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition, participants earned more than $250,000. On the third…

2 years ago
Cisco discloses high-severity flaw impacting IP Phone 7800 and 8800 SeriesCisco discloses high-severity flaw impacting IP Phone 7800 and 8800 Series

Cisco discloses high-severity flaw impacting IP Phone 7800 and 8800 Series

Cisco disclosed a high-severity flaw in its IP phones that can be exploited to gain remote code execution and conduct…

2 years ago