Intelligence

China admitted its role in Volt Typhoon cyberattacks on U.S. infrastructure<gwmw style="display:none;"></gwmw><gwmw style="display:none;"></gwmw>China admitted its role in Volt Typhoon cyberattacks on U.S. infrastructure<gwmw style="display:none;"></gwmw><gwmw style="display:none;"></gwmw>

China admitted its role in Volt Typhoon cyberattacks on U.S. infrastructure<gwmw style="display:none;"></gwmw><gwmw style="display:none;"></gwmw>

China admitted in a secret meeting with U.S. officials that it conducted Volt Typhoon cyberattacks on U.S. infrastructure, WSJ reports.…

3 days ago
Gamaredon targeted the military mission of a Western country based in UkraineGamaredon targeted the military mission of a Western country based in Ukraine

Gamaredon targeted the military mission of a Western country based in Ukraine

Gamaredon targeted a foreign military mission in Ukraine with updated GammaSteel malware on Feb 26, 2025, per Symantec. Symantec Threat…

5 days ago
The US Treasury’s OCC disclosed an undetected major email breach for over a yearThe US Treasury’s OCC disclosed an undetected major email breach for over a year

The US Treasury’s OCC disclosed an undetected major email breach for over a year

The US Office of the Comptroller of the Currency (OCC) disclosed a major email breach compromising 100 accounts, undetected for…

7 days ago
President Trump fired the head of U.S. Cyber Command and NSAPresident Trump fired the head of U.S. Cyber Command and NSA

President Trump fired the head of U.S. Cyber Command and NSA

President Trump fired Gen. Timothy Haugh as head of U.S. Cyber Command and NSA President Donald Trump this week fired…

2 weeks ago
CERT-UA reports attacks in March 2025 targeting Ukrainian agencies with WRECKSTEEL MalwareCERT-UA reports attacks in March 2025 targeting Ukrainian agencies with WRECKSTEEL Malware

CERT-UA reports attacks in March 2025 targeting Ukrainian agencies with WRECKSTEEL Malware

CERT-UA reported three cyberattacks targeting Ukraine’s state agencies and critical infrastructure to steal sensitive data. The Computer Emergency Response Team…

2 weeks ago
China-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-MarchChina-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-March

China-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-March

Ivanti addressed a critical remote code execution flaw in Connect Secure, which has been exploited since at least mid-March 2025.…

2 weeks ago
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 38SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 38

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 38

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Decrypting…

3 weeks ago
UAT-5918 ATP group targets critical TaiwanUAT-5918 ATP group targets critical Taiwan

UAT-5918 ATP group targets critical Taiwan

Cisco Talos found UAT-5918, active since 2023, using web shells and open-source tools for persistence, info theft, and credential harvesting.…

3 weeks ago
CERT-UA warns of cyber espionage against the Ukrainian defense industry using Dark Crystal RATCERT-UA warns of cyber espionage against the Ukrainian defense industry using Dark Crystal RAT

CERT-UA warns of cyber espionage against the Ukrainian defense industry using Dark Crystal RAT

CERT-UA warns of a cyber campaign using Dark Crystal RAT to target Ukraine's defense sector, including defense industry employees and…

4 weeks ago
Nation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theftNation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theft

Nation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theft

11 state-sponsored APTs exploit malicious .lnk files for espionage and data theft, with ZDI uncovering 1,000 such files used in…

4 weeks ago