RansomHouse gang claims to have stolen 450GB of data from chip maker giant AMD

3 years ago

The RansomHouse gang claims to have breached the Chipmaker giant AMD and stole 450 GB of data from the company…

NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE

3 years ago

This paper provides a taxonomic classification of non-state actors in the cyberspace, analyzing their role and impact on a state’s…

ZuoRAT malware hijacks SOHO Routers to spy in the vitims

3 years ago

A new RAT dubbed ZuoRAT was employed in a campaign aimed at small office/home office (SOHO) routers in North American…

LockBit 3.0 introduces important novelties, including a bug bounty program

3 years ago

The LockBit ransomware operators released LockBit 3.0 with important novelties, including a bug bounty program and Zcash payments. The Lockbit…

Latest OpenSSL version is affected by a remote memory corruption flaw

3 years ago

Expert discovered a remote memory-corruption vulnerability affecting the latest version of the OpenSSL library. Security expert Guido Vranken discovered a…

Two critical flaws affect CODESYS ICS Automation Software

3 years ago

CODESYS addressed 11 security flaws in the ICS Automation Software that could lead to information disclosure and trigger a denial-of-service…

The government of Lithuania confirmed it had been hit by an intense cyberattack

3 years ago

Lithuania confirmed it had been hit by an "intense" cyberattack, after Vilnius imposed restrictions on the rail transit of certain…

New Matanbuchus Campaign drops Cobalt Strike beacons

3 years ago

Matanbuchus malware-as-a-service (Maas) has been observed spreading through phishing campaigns, dropping Cobalt Strike beacons. Threat intelligence firm Cyble has observed a…

Cyberattack halted the production at the Iranian state-owned Khuzestan Steel company

3 years ago

Iranian state-owned Khuzestan Steel Company was hit by a cyber attack that forced the company to halt its production. The Khuzestan Steel…

Ukrainian telecommunications operators hit by DarkCrystal RAT malware

3 years ago

The Ukrainian CERT-UA warns of attacks against Ukrainian telecommunications operators involving the DarkCrystal RAT. The Governmental Computer Emergency Response Team…

This website uses cookies.