North Korea-linked APT37 group targets high-value organizations in the Czech Republic, Poland, and other countries. Researchers from the Securonix Threat…
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for…
Threat actor leaked data of 5.4 million Twitter users that were obtained by exploiting a now patched flaw in the…
The U.S. DoJ seized $500,000 worth of Bitcoin from North Korea-linked threat actors who are behind the Maui ransomware. The…
Security company SonicWall released updates to address a critical SQL injection (SQLi) flaw in Analytics On-Prem and Global Management System…
Starting with Windows 11 Microsoft introduce by default an account lockout policy that can block brute force attacks. Starting with…
The spyware developed by Israeli surveillance firm Candiru exploited recently fixed CVE-2022-2294 Chrome zero-day in attacks on journalists. Researchers from…
A threat actor tracked as TA4563 is using EvilNum malware to target European financial and investment entities. A threat actor,…
Threat actors targeted a large software development company in Ukraine using the GoMet backdoor. Researchers from Cisco Talos discovered an…
Researchers discovered a previously undetected malware dubbed 'Lightning Framework' that targets Linux systems. Researchers from Intezer discovered a previously undetected…
This website uses cookies.