The phishing-as-a-service (PhaaS) platform Robin Banks migrated its infrastructure to DDoS-Guard, a Russian bulletproof hosting service. The phishing-as-a-service (PhaaS) platform Robin…
The ransomware group LockBit claimed to have stolen data from consulting and IT services provider Kearney & Company. Kearney is…
At the end of October, a cyber attack caused the trains to stop in Denmark, the attack hit a third-party…
Cybersecurity researchers discovered 29 malicious PyPI packages delivering the W4SP stealer to developers' systems. Cybersecurity researchers have discovered 29 packages…
A new campaign spreading RomCom RAT impersonates popular software brands like KeePass, and SolarWinds. The threat actor behind the RomCom…
The LockBit ransomware group claimed to have hacked the multinational automotive group Continental and threatens to leak stolen data. LockBit…
Threat actors compromised a media company to deliver FakeUpdates malware through the websites of hundreds of newspapers in the US.…
Sentinel Labs found evidence that links the Black Basta ransomware gang to the financially motivated hacking group FIN7. Security researchers…
Four malicious Android apps uploaded by the same developer to Google Play totaled at least one million downloads. Malwarebytes researchers…
Threat actors are using previously undocumented Android spyware, dubbed SandStrike, to spy on a Persian-speaking religion minority. In Q3 2022,…
This website uses cookies.