Researches and Reports
CISA warns Russia-linked group APT28 is targeting Western logistics and tech firms aiding Ukraine, posing an elevated threat to supply…
Cybersecurity Observatory of the Unipegaso's malware lab published a detailed analysis of the Sarcoma ransomware. It is with great pleasure…
SK Telecom warned that threat actors accessed customer Universal Subscriber Identity Module (USIM) info through a malware attack. SK Telecom…
U.S. and allies warn of attacks from Iran-linked actors targeting critical infrastructure through brute-force attacks in a year-long campaign. Intelligence…
HP researchers detected a dropper that was generated by generative artificial intelligence services and used to deliver AsyncRAT malware. While investigating…
Blockchain analysis firm Chainalysis revealed that ransomware payments rose by approximately 2%, from $449.1 million to $459.8 million. Blockchain analysis…
In April 2024, Dragos researchers spotted the malware FrostyGoop that interacts with Industrial Control Systems (ICS) using the Modbus protocol.…
Multiple cybersecurity agencies released a joint advisory warning about a China-linked group APT40 's capability to rapidly exploit disclosed security…
Government agencies revealed that Akira ransomware has breached over 250 entities worldwide and received over $42 million in ransom payments.…
The U.S. Department of Health and Human Services (HHS) warns of attacks against IT help desks across the Healthcare and…
This website uses cookies.