UK and US expose Russia Callisto Group’s activity and sanction members

2 years ago

The UK NCSC and Microsoft warned that Russia-linked threat actor Callisto Group is targeting organizations worldwide. The UK National Cyber…

A cyber attack hit Nissan Oceania

2 years ago

Japanese carmaker Nissan announced it has suffered a cyberattack impacting the internal systems at Nissan Oceania. Nissan Oceania, the regional…

New Krasue Linux RAT targets telecom companies in Thailand

2 years ago

A previously undetected Linux RAT dubbed Krasue has been observed targeting telecom companies in Thailand. Group-IB researchers discovered a previously…

Atlassian addressed four new RCE flaws in its products

2 years ago

Australian Software giant Atlassian addressed four critical Remote Code Execution (RCE) vulnerabilities in its products. Atlassian released security patches to address four…

CISA adds Qualcomm flaws to its Known Exploited Vulnerabilities catalog

2 years ago

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds four Qualcomm vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and…

Experts demonstrate a post-exploitation tampering technique to display Fake Lockdown mode

2 years ago

Researchers devised a new post-exploitation tampering technique to trick users into believing that their iPhone is in Lockdown Mode. Researchers…

GST Invoice Billing Inventory exposes sensitive data to threat actors

2 years ago

GST Invoice Billing Inventory, a business accounting app for small and medium businesses with over 1M downloads has left a…

Threat actors breached US govt systems by exploiting Adobe ColdFusion flaw

2 years ago

The U.S. CISA warns that threat actors are actively exploiting a critical vulnerability in Adobe ColdFusion to breach government agencies.…

ENISA published the ENISA Threat Landscape for DoS Attacks Report

2 years ago

ENISA published the ENISA Threat Landscape for DoS Attacks report to bring new insights to the DoS threat landscape. Denial-of-Service…

Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts

2 years ago

Microsoft warns that the Russia-linked APT28 group is actively exploiting the CVE-2023-23397 Outlook flaw to hijack Microsoft Exchange accounts. Microsoft's…

This website uses cookies.