information security news

China-linked APT group Aquatic Panda leverages Log4Shell in recent attackChina-linked APT group Aquatic Panda leverages Log4Shell in recent attack

China-linked APT group Aquatic Panda leverages Log4Shell in recent attack

China-linked APT group Aquatic Panda is exploiting the Log4Shell vulnerability to compromise a large academic institution. China-linked cyberespionage group Aquatic…

3 years ago
T-Mobile suffered a new data breachT-Mobile suffered a new data breach

T-Mobile suffered a new data breach

T-Mobile discloses a new data breach that impacted a "very small number of customers" who were victim of SIM swap…

3 years ago
Apache Log4j 2.17.1 fixes new remote code execution flaw (CVE-2021-44832)Apache Log4j 2.17.1 fixes new remote code execution flaw (CVE-2021-44832)

Apache Log4j 2.17.1 fixes new remote code execution flaw (CVE-2021-44832)

The Apache Software Foundation released Log4j 2.17.1 version to address recently discovered arbitrary code execution flaw tracked as CVE-2021-44832. The…

3 years ago
A cyber attack against Norwegian Media firm Amedia blocked newspaper publishingA cyber attack against Norwegian Media firm Amedia blocked newspaper publishing

A cyber attack against Norwegian Media firm Amedia blocked newspaper publishing

A cyber attack hit Norwegian media company Amedia on Tuesday and forced it to shut down multiple systems. Amedia, one…

3 years ago
China-linked BlackTech APT uses new Flagpro malware in recent attacksChina-linked BlackTech APT uses new Flagpro malware in recent attacks

China-linked BlackTech APT uses new Flagpro malware in recent attacks

China-linked BlackTech cyberespionage group was targeting Japanese companies using new malware tracked as ‘Flagpro’. Researchers from NTT Security reported that China-linked…

3 years ago
LastPass investigated recent reports of blocked login attemptsLastPass investigated recent reports of blocked login attempts

LastPass investigated recent reports of blocked login attempts

Password manager app LastPass confirmed that threat actors have launched a credential stuffing attack against its users. While LastPass says…

3 years ago
Threat actors are abusing MSBuild to implant Cobalt Strike BeaconsThreat actors are abusing MSBuild to implant Cobalt Strike Beacons

Threat actors are abusing MSBuild to implant Cobalt Strike Beacons

Experts warn of malicious campaigns abusing Microsoft Build Engine (MSBuild) to execute a Cobalt Strike payload on compromised systems. Security…

3 years ago
Shutterfly hit by a Conti ransomware attackShutterfly hit by a Conti ransomware attack

Shutterfly hit by a Conti ransomware attack

Shutterfly, an online platform for photography and personalized products, has been affected by a ransomware attack. Shutterfly, is American photography, photography…

3 years ago
DoubleFeature, post-exploitation dashboard used by Equation Group APTDoubleFeature, post-exploitation dashboard used by Equation Group APT

DoubleFeature, post-exploitation dashboard used by Equation Group APT

Researchers analyzed the DoubleFeature logging tool of DanderSpritz Framework that was used by the Equation Group APT group. Check Point…

3 years ago
Logistics giant D.W. Morgan exposed 100 GB worth of clients’ data, including Fortune 500 ClientsLogistics giant D.W. Morgan exposed 100 GB worth of clients’ data, including Fortune 500 Clients

Logistics giant D.W. Morgan exposed 100 GB worth of clients’ data, including Fortune 500 Clients

The Website Planet security team discovered a data breach suffered by the multinational logistics giant D.W. Morgan. The Website Planet security team discovered an Amazon…

3 years ago