Researches and Reports
U.S. and allies warn of attacks from Iran-linked actors targeting critical infrastructure through brute-force attacks in a year-long campaign. Intelligence…
HP researchers detected a dropper that was generated by generative artificial intelligence services and used to deliver AsyncRAT malware. While investigating…
Blockchain analysis firm Chainalysis revealed that ransomware payments rose by approximately 2%, from $449.1 million to $459.8 million. Blockchain analysis…
In April 2024, Dragos researchers spotted the malware FrostyGoop that interacts with Industrial Control Systems (ICS) using the Modbus protocol.…
Multiple cybersecurity agencies released a joint advisory warning about a China-linked group APT40 's capability to rapidly exploit disclosed security…
Government agencies revealed that Akira ransomware has breached over 250 entities worldwide and received over $42 million in ransom payments.…
The U.S. Department of Health and Human Services (HHS) warns of attacks against IT help desks across the Healthcare and…
Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023.…
The FBI Internet Crime Complaint Center (IC3) 2023 report states that reported cybercrime losses reached $12.5 billion in 2023. The…
The Five Eyes alliance warns of threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure…
This website uses cookies.