New cybercrime group Mad Liberator is targeting AnyDesk users and runs a fake Microsoft Windows update screen to conceal data exfiltrating.…
A large-scale extortion campaign compromised multiple organizations by exploiting publicly accessible environment variable files (.env). Palo Alto Unit 42 researchers…
Background check service National Public Data confirms a data breach that exploded millions of social security numbers and other sensitive…
FortiGuard Labs researchers uncovered an ongoing ValleyRAT malware campaign that is targeting Chinese-speaking users. ValleyRAT is a multi-stage malware that…
A Russian national was sentenced to over three years in prison for selling stolen information and credentials on a dark…
Russian cybercriminals are advertising a new macOS malware called Banshee Stealer with a monthly subscription price of $3,000. In August…
A cybercrime group linked to the RansomHub ransomware was spotted using a new tool designed to kill EDR software. Sophos…
Experts linked an ongoing social engineering campaign, aimed at deploying the malware SystemBC, to the Black Basta ransomware group. Rapid7…
Kootenai Health suffered a data breach impacting over 464,000 patients following a 3AM ransomware attack. Kootenai Health disclosed a data…
Physical security firm ADT disclosed a data breach, threat actors stole information from 30,000 customers and leaked it. ADT is…
This website uses cookies.