The Hoaxcalls IoT botnet expanded the list of targeted devices and has added new distributed denial of service (DDoS) capabilities.…
The popular SeaChange video platform is the latest victim of the Sodinokibi Ransomware gang, which is threatening to leak the…
A security expert uncovered an old APT operation, tracked Nazar, by analyzing the NSA hacking tools included in the dump…
The Vietnam-linked cyberespionage group tracked as APT32 carried out hacking campaigns against Chinese entities to collect intelligence on the COVID-19…
The City of Torrance of the Los Angeles metropolitan area, California, is the last victim of the DoppelPaymer Ransomware, hackers…
Security researchers from Volexity discovered a new Insomnia iOS exploit that was being used to spy on China's Uyghur minority.…
China-linked Winnti cyberespionage group targets South Korean video gaming company Gravity, QuoIntelligence (QuoINT) firm reported. Security experts from QuoIntelligence (QuoINT)…
Hackers launched spear-phishing attacks against organizations in the oil and gas industry sector spreading the Agent Tesla info-stealer malware. Crooks…
The increasing number of news articles circulating on the internet in the wake of COVID-19 has resulted in the rise…
Threat Report Portugal Q1 2020: Phishing and malware by numbers. The Portuguese Abuse Open Feed 0xSI_f33d is a novel open sharing database…
This website uses cookies.