Researchers reported that threat actors used 2 PoS malware variants to steal information about more than 167,000 credit cards. Cybersecurity…
The Hive ransomware gang, which claimed the responsibility for the Tata Power data breach, started leaking data. On October 14,…
A new malvertising campaign, code-named Dormant Colors, is delivering malicious Google Chrome extensions that hijack targets’ browsers. Researchers at Guardio…
US government agencies warned that the Daixin Team cybercrime group is actively targeting the U.S. Healthcare and Public Health sector…
Threat actors are exploiting a now-patched vulnerability, tracked as CVE-2022-22954, in VMware Workspace ONE Access in attacks in the wild.…
Electricity company EnergyAustralia suffered a security breach, threat actors had access to information on 323 customers. Another Australian organization was…
A new variant of the popular Ursnif malware is used as a backdoor to deliver next-stage payloads and steal sensitive…
The Federal Police of Brazil arrested an individual who is suspected of being a member of the notorious LAPSUS$ extortionist…
Researchers at Palo Alto Network's Unit 42 linked the Ransom Cartel ransomware operation to the REvil ransomware operations. Researchers at…
An international law enforcement operation led by Europol disrupted a cybercrime ring focused on hacking wireless key fobs to steal…
This website uses cookies.