BlackBerry has recently published a report on a malicious actor, Blind Eagle. It is a cyberespionage campaign based in South America that has been targeting systems in Ecuador, Chile, Spain, and Colombia since the year 2019. The most recent threat…
Tag: CySecurity News – Latest Information Security and Hacking Incidents
Customers are Being Used as Cyber “Crash Test Dummy,” Says CISA Director
The CEO of the Cybersecurity and Infrastructure Security Agency, Jen Easterly, referred to the current state of commercial cybersecurity as “unsustainable,” and she argued that businesses, consumers, and the government as a whole needed to change their expectations so…
CrowdSrike: Cybercriminals Are Choosing Data Extortion Over Ransomware Attacks
CrowdStrike’s threat intelligence recently reported that cybercriminals have been learning how data extortion attacks are more profitable than ransomware attacks, leading to a drastic shift in the behavior of cyber activities throughout 2022. The cybersecurity vendor’s “2023 Global Threat Report,”…
Tech Issues Persist at Minneapolis Public Schools
Students and staff from Minneapolis Public Schools returned to their school buildings this week. However, the ongoing issues resulting from a cyberattack that occurred in the district caused disruptions to continue for the remainder of the week. There was…
Free MortalKombat Ransomware Decryptor Released
An open-source universal decryptor for the newly discovered MortalKombat malware, which encrypts files, has been made available by the Romanian cybersecurity firm Bitdefender. The virus has been employed on dozens of victims in the United States, United Kingdom, Turkey, and…
Dish Network Blames Ransomware for Ongoing Outage
Dish, a satellite television provider in the United States, has confirmed that a ransomware attack is responsible for an ongoing service outage. The company also warned that the malicious actors have also exfiltrated data from its systems during the breach. …
U.S Marshals Service Suffers Data Breach, Hackers Steal Personal Data
The U.S. Marshals Service, one the oldest law enforcement agencies in the US, was hit by a major breach in which threat actors stole sensitive data. The attack highlights the rising problems of cyber attacks on government agencies and the…
Creator of WannaCry Hero and Kronos Malware Named Cybrary Fellow
Marcus Hutchins, a security researcher, has a new chapter to write after accidentally preventing the spread of the notorious WannaCry worm using a sinkhole he made in May 2017. Hutchins, who was detained for developing and marketing the Kronos…
Rapid7 Report: Attackers are Launching Exploits Faster Than Ever Before
Rapid7 has released its latest Vulnerability Intelligence Report, which examines 50 of the most significant security vulnerabilities and high-impact cyberattacks in 2022. The report examines attacker use cases and highlights exploitation trends, as well as provides a framework for…
Fraudsters can Rob your Entire Digital Life Using this iPhone Feature
The Wall Street Journal has recently published a detailed article covering a technique that thieves are using to steal not only people’s iPhones, but also their savings. The success of the attack is dependent on the thieves (often working…
Lazarus’s Latest Weapons: Wslink Loader and WinorDLL64 Backdoor
Cyberattacks have become increasingly advanced, and one of the most dangerous threats that companies face these days is backdoors. Backdoors are a type of malware that gives unauthorized access to a system to hackers, letting them steal important info, interrupt…
GoDaddy, a Web Hosting Provider Hit Multiple Times by the Same Group
This month, GoDaddy, a leading web hosting provider, revealed that it had experienced a major security breach over several years, resulting in the theft of company source code, customer and employee login credentials, and the introduction of malware onto…
Here is How Toronto-area Police Force Helped Take Down a Russian-linked Hacking Group
The Toronto police force has recently been explanatory on how it ended up getting involved with the international attempt on legally hack Hive, one of most ruthless ransomware groups in the world. The contributions made by the Peel Regional Police…
Cybercriminals Use ChatGPT to Ease Their Operations
Cybercriminals have already leveraged the power of AI to develop code that may be used in a ransomware attack, according to Sergey Shykevich, a lead ChatGPT researcher at the cybersecurity firm Checkpoint security. Threat actors can use the capabilities…
Future of the Cloud is Plagued by Security Issues
Several corporate procedures require the use of cloud services. Businesses may use cloud computing to cut expenses, speed up deployments, develop at scale, share information effortlessly, and collaborate effectively all without the need for a centralised site. But, malicious…
The Ukraine Invasion Blew up Russian Cybercrime Alliances
Over the years, Russia has built up one of the world’s most formidable cybercriminal ecosystems. Russian hacker groups are linked to disruptive cyberattacks including one of the United States’ most critical oil pipelines and the world’s largest meat producers. …
How SMB Protocol Functions and its Susceptibility to Vulnerabilities
The SMB protocol enables computers connected to the same network to share files and hardware such as printers and external hard drives. However, the protocol’s popularity has also led to an increase in malicious attacks, as older versions of…
Travelling? These Are 5 Tips For Better Online Safety
Using your electronics while travelling is extremely risky, regardless of when you go or why. The risk to your privacy and problems with online safety when travelling are the two things that will ruin a vacation the quickest. Despite…
Preventing a USB Killer Threat
A USB Killer is a USB drive that was altered to emit an electrical surge that can break or destroy hardware when a modified flash drive is plugged into a computer’s USB port. The concept for USB Killers was created…
Info-stealer Ransomware hit Government Organisations
Threat actors have targeted government entities with the PureCrypter malware downloader, which is used to deliver several information stealers and ransomware variants to targeted entities. According to a study conducted by researchers at Menlo Security, the initial payload of…
What Must You Do Before Uploading Your Sensitive Data to the Cloud?
Cloud storage has emerged as a prominent tool when it comes to managing or storing users’ data. Prior to the establishment of cloud storage technology, more than a decade ago, emailing individual files to yourself or saving them to an…
Meta Announces a New AI-powered Large Language Model
On Friday, Meta introduced its new AI-powered large language model (LLM) named LLaMA-13B that, in spite of being “10x smaller,” can outperform OpenAI’s GPT-3 model. Language assistants in the ChatGPT style could be run locally on devices like computers and…
Online Tracking: What Do You Need to Know?
You can leave a record of whatever you click on the Internet whenever you browse the Internet, as well as any websites you visit. The majority of websites use small pieces of data known as cookies to track information…
Challenges With Software Supply Chain & CNAPP
In 2021, sales of CNAPP exceeded $1.7 billion, an increase of roughly 49% over 2020, according to a recent Frost & Sullivan analysis. According to Frost & Sullivan, CNAPP revenue growth will average over 26% annually between 2021 and 2026.…
2023: The Year of AI? A Closer Look at AI Trends
Threats to cyberspace are constantly changing. As a result, businesses rely on cutting-edge tools to respond to risks and, even better, prevent them from happening in the first place. The top five cybersecurity trends from last year were previously…
Ransomware Attack Compromises Indigo Employees’ Data
As per Indigo Books & Music Inc., a ransomware attack compromised the data of current and former employees at Canada’s largest bookstore chain. Indigo said in a statement on its website that the February 8 breach left no evidence…
How to Avoid Cyberattacks on Your Home Network
As remote working can offer employees several benefits, it also poses the possibility of creating the additional threat of cyber-attacks in the future because employees work outside of their company’s internal network. There is also the possibility that if…
Stress May Drive Half of the Cyber Staffer to Leave Their Jobs
We are all aware of the significance of cybersecurity sector and how it is short of vacancies and skills. It is yet unfortunate that their may not be an immediate relief, research firm Gartner’s estimates come true that a full…
Dangers of Adopting Unsanctioned SaaS Applications
A sleek little app-store sidebar was silently introduced to the right side of your session screen by the most recent programme update, as you might have seen on your most recent Zoom calls. With the touch of a button…
Canadian Telecom Provider Telus is Reportedly Breached
One of Canada’s biggest telecommunications companies, Telus, is allegedly investigating a system breach believed to be fairly severe when malicious actors exposed samples of what they claimed to be private corporate information online. As per sources, the malicious actors…
Open Source Software has Advantages, but Supply Chain Risks Should not be Overlooked
While app development is faster and easier, security remains a concern. In an era of continuous integration and deployment, DevOps, and daily software updates, open-source components are becoming increasingly important in the software development scene. In a report released last…
Mozilla Research Lashes Out Google Over ‘Misleading’ Privacy Labels on Leading Android Apps
An investigation, conducted by the Mozilla Foundation, into the data safety labels and privacy policy on the Google Play Store has exposed some severe loopholes that enable apps like Twitter, TikTok, and Facebook to give inaccurate or misleading information about…
Data Centers Hacked to Collect Data from Multinational Firms
Over the past 18 months, there have been reports of cyberattacks against numerous data centers in various parts of the world, which have led to the leakage of information about some of the biggest corporations in the world and the…
Warnings About Scams, Tips for Avoiding Them
There have been several frauds and scams that have been presented on various platforms daily and the Ontario Provincial Police (OPP) and the Canadian Anti-Fraud Centre (CAFC) continue to promote awareness to reduce the incidents of community members being…
Top Cybersecurity Trends to Watch Out in 2023
The most recent research from Malwarebytes, which examines the situation of malware in 2023, has just been published. The research includes information on current significant security advancements, 5 cyber threat archetypes to watch out for this year, the most…
DDoS Attacks: Becoming More Powerful & Shorter in Duration
Microsoft says that it witnessed distributed denial-of-service attacks turn shorter in duration in 2022 while also becoming more effective and capable of greater impact. As per Microsoft’s DDoS trends report for 2022, the United States, India, and East Asia…
FinTech Sector Emerges as a Prominent Target for Cybercriminals
Like every other sector that has evolved, thanks to the innovative digital transformation it has adopted, cybercrime has become a significant challenge in the finances of organizations. As per research by VMware’s Modern Bank Heist, there has been an increase…
Dark Web Malware Steals Your Data
As the dark web seeks new customers and victims, it appears that updated versions of information-stealing malware have made their way onto it and are now circulating the dark web. There have been reports from cybersecurity researchers from SEKOIA…
Security Experts Condemn GoDaddy’s Response to the “Multi-Year” Hack
After GoDaddy announced a significant breach last week, where hackers may have had access to the company’s network for years, the infosec industry has voiced concerns. GoDaddy said last week that it detected the breach in December as a…
Crucial US military Emails was Publicly Available
A US Department of Defense exposed a server that was leaking private internal military emails online Security researcher Anurag Sen discovered the unprotected server, which was “hosted on Microsoft’s Azure federal cloud for Department of Defense customers,” according to a…
One-fifth of British Folks Have Fallen Victim to Online Fraudsters
As per F-Secure, millions of UK adults have been victims of digital scammers in the past, but a quarter has no security controls in place to safeguard their online activity. As part of a global Living Secure study into…
Researchers Develop AI Cyber Defender to Tackle Cyber Actors
A recently developed deep reinforcement learning (DRL)-based artificial intelligence (AI) system can respond to attackers in a simulated environment and stop 95% of cyberattacks before they get more serious. The aforementioned findings were made by researchers from the Department of…
How Does Modern Software Work?
It is encouraging to see a thriving community within the cybersecurity industry clamoring to share experiences as conference season approaches. As a result of the call-for-speakers process, attendees can get a pretty clear idea of what’s on the minds…
Remember to Clear the Cache on Your iPhone
Websites and apps may load more quickly by taking advantage of the cache, a designated area in your iPhone that stores temporary data. As cache data use up space on your phone, it’s a good idea to wipe it off…
Most Ransomware Attacks in 2022 Took Advantage of Outdated Bugs
In the 2022 attacks, ransomware operators took advantage of a number of outdated vulnerabilities that allowed the attackers to become persistent and migrate laterally to complete their objectives. A report from Ivanti released last week stated that the flaws,…
Attackers Use a Poisoned Google Search to Target Chinese-speaking Individuals
A new nefarious campaign has been discovered that promotes malicious websites and fake installers by using tainted Google Search results. FatalRAT is primarily targeting Chinese people in East and Southeast Asia. The IOCs of the threat activities did not correspond…
Internet Users are Inundated With Adware and False Advise Frauds Thanks to Hackers
Avast, a leading provider of cybersecurity software, has released its Q4 2022 Threat Report, which closely examines the kinds of scams that prey on unsuspecting consumers. One of the most well-known scam types was social engineering, which highlights the…
How Can Developers Win the Data Security Battle?
In IT organizations, chief information officers (CIOs) rank security as their top challenge as being one of their biggest weaknesses. It is estimated that 82% of companies are vulnerable to cyber threats in their own software supply chains. Because…
RailYatri Hack: 31M Users Data Impacted On Indian Ticketing Platform
RailYatri, a popular Indian train ticket booking platform, experienced a massive data breach, exposing the personal details of over 31 million (31,062,673) users/travelers. The breach is thought to have happened in late December 2022, and the database of sensitive…
Managing Privileges is Essential Security Strategy
In order to stop increasingly sophisticated hacker assaults, having a system that regulates privileged access is crucial. Therefore, one must integrate privilege removal into their cyber strategy to ensure secure protection without loopholes. Privileged access: What Is It? Privileged access…
Meta Verified: New Paid Verification Service Launched for Instagram and Facebook
Instagram and Facebook’s parent company Meta has recently announced that users will now have to pay in order to acquire a blue tick verification for their user IDs. Meta Verified will be costing $11.99 a month on the web, while…
How to Spot New Risks Via Suspicious Activities?
Unknown malware poses a significant cybersecurity risk and can cause significant harm to both organizations and individuals. Malicious code can gain access to confidential information, corrupt data, and allow attackers to take control of systems if it goes undetected. …
What Makes Helsinki the Mobile Gaming Capital?
While some of the world’s most ambitious and successful game makers reside on the streets of this relatively quiet northern European capital, they are often covered with snow. This gives them a comfortable environment to thrive. Finland was the…
Introducing Stealc, a New Infostealer
Stealc, a new data stealer that has emerged on the dark web, is gaining popularity largely to heavy marketing of its theft capability and resemblances to related viruses like Vidar, Raccoon, Mars, and Redline. Researchers at SEKOIA.IO in January 2023 came…
Norwegian Authority Recovers Crypto Stolen in the North Korea Based Axie Heist
Civil authorities in Norway have announced this Thursday that they have recovered $5.9 million worth cryptocurrency. This enormous amount of crypto was apparently stolen in the Axie Infinity hack, largely believed to have been caused by the Lazarus Group, which…
Chinese Gadget: A Potent Tool to Spy on UK Citizens
Our smartphones, the websites we visit, and CCTV cameras are harvesting invaluable data about our lives by tracking every move we make hundreds of thousands of times per day. A large portion of this data is stored in China.…
BEC Attacks: Google Translate Utilized to Scam Organizations in Any Language
Business Email Compromise (BEC) gangs are carrying out payment fraud scams in a more effective manner by utilizing translation tools and machine learning platforms, successfully dispensing fraudulent emails in multiple languages. What are Business Email Compromise Groups? BEC attacks entail…
Evaluation by Chainalysis Declare 2022 to be “The Year of Crypto Thefts”
A recent Chainalysis analysis stated that ransomware and fraud increased cryptocurrency theft last year. “The 2023 Crypto Crime Report” was published by Chainalysis. The paper also discussed the reasons why 2022 established records for cryptocurrency hacking and the effects…
Video Calling Apps Target Children
Eden Kamar, a Ph.D. student in cybersecurity at the Hebrew University of Jerusalem, and Dr. C. Jordan Howell, a cybercrime specialist at the University of South Florida, collaborated to highlight the various methods that pedophiles prey on young children…
The Initial Indications of a Cyberattack on the Dark Web
According to research, organizations were subjected to 38% more cyberattack attempts last year than in 2021. While some industry sectors performed better than others (education and research topped the table with 43 percent more attempted attacks, while hardware vendors…
Threats Increase With Updated “Swiss Army Malware”
There seems to be a slow and steady decline in the production of specialized malware. Alongside, there is a growing trend across cyber-space today for variants to be able to perform a whole host of functions and feature as…
Threat Analysts Identity an Incredibly Sneaky Windows Backdoor
Researchers have identified a sophisticated piece of malware that exploits a feature in Microsoft Internet Information Services to secretly exfiltrate data and run malicious code on Windows devices (IIS). IIS is a general-purpose web server that works with Windows…
Zero-Knowledge Encryption Might Protect User Rights
Web3 is an evaluation of the internet that moves past a centralized structure and tries to connect data in a decentralized way in order to offer a speedy and individualized user experience. This version of the internet is sometimes…
Tesla Recalls 363,000 Cars with ‘Full Self-Driving’ Function Following Safety Concerns
Reportedly, Tesla is updating its self-driving software in response to the US safety officials who raised concerns that it would ultimately enable drivers to exceed speed limits or cross past intersections dangerously. In order to address the issue, Tesla recalls…
Using ChatGPT by Employees Poses Some Risks
As of November, when ChatGPT became available for general use, employers have been asking questions regarding its use cases for more than two months. As part of this process, it is necessary to determine how the tool should be…
Web3, Blockchain, and Cryptocurrency: Here’s All You Need to Know
Web3? Blockchain? Cryptocurrency? These modern technological terms can be very perplexing because they all seem to blend together. However, each of these terms differs from the other in a number of ways. What are the key distinctions between Web3,…
As ChatGPT Gains Popularity, Experts Call for Regulations Against Cybercrime
ChatGPT, the popular artificial intelligence chatbot, is making its way into more homes and offices around the world. With the capability to answer questions and generate content in seconds, this generation of chatbots can assist users in searching, explaining,…
What Can Consumers Do to Protect Their Data?
There is a growing concern in Australia that the threat of cybercrime is not just increasing but exploding like crazy at a rapid rate. Recent data from the Australian Competition and Consumer Commission (ACCC) shows that from January to…
Small Businesses are Vulnerable to Cyberattacks
Small firms usually lack cybersecurity measures that larger organizations do, making them appealing targets for fraudsters. According to a new Vodafone Business research, 54% of UK Businesses have recently been the victim of a cyber-attack of some kind. In a…
Utilizing an Integrated Approach for Application Security
Among every industry and organizations, application security has emerged as a progressively complex and challenging issue. Over the past few years, the rapid innovation in this field has resulted in the increase of attack surfaces, significantly where firms have shifted…
Ransomware Group Siphons Data of 1 Million Patients Using a New Zero-Day Flaw
One of the biggest healthcare organisations in the United States, Community Health Systems (CHS), has acknowledged this week that they had been the target of a cyberattack. In a recent ransomware attack, hackers gained access to the protected and…
Think Twice Before Using Pirated Software
Everyone has at some point in their lives dabbled in the realm of pirated software. Getting free software appeals to a wide range of users, most of whom are unaware of the risks involved. Many customers choose to install…
Consolidating Tech Stacks and Enhancing Cyber Resilience Require Self-healing Endpoints
Self-healing endpoint platform suppliers are being pushed to develop fresh approaches to assist CISOs in combining tech stacks while enhancing cyber-resilience. Self-healing platforms have the ability to lower expenses, improve visibility, and collect real-time data that measures how resilient…
After a Cybersecurity Incident, the Indigo Website is Still Offline
Indigo’s website is still down almost a week after what appears to be a cyberattack. This left the retailer with more questions than answers, leaving customers wondering what could have happened. It appears that the bookseller’s website, which was…
Massive DDoS Attack was Thwarted by Cloudflare
Prioritized firms like gaming providers, hosting providers, cloud computing platforms, and cryptocurrency enterprises, according to Cloudflare, emanated from more than 30,000 IP addresses. The greatest volumetric distributed denial-of-service (DDoS) attack that Cloudflare has seen to date was stopped. The…
LockBit Attack: Royal Mail Refuses to Pay ‘Absurd’ Ransom, Says its Chat Logs
The Royal Mail, which is still experiencing complications as a result of last month’s cyberattack, has revealed what the LockBit ransomware gang claims to be the detailed transcript of its negotiations with Royal Mail. According to reports, Royal Mail rejected…
Data Theft Feature Added by Russian Nodaria APT
An updated piece of information-stealing malware is being used against targets in Ukraine by the Nodaria spy organization, also known as UAC-0056. The malware was created in Go and is intended to gather a variety of data from the infected…
Google Bard: How to use this AI Chatbot Service?
Google Bard is a new chatbot tool developed in response to competitor artificial intelligence (AI) tools such as ChatGPT. It is intended to simulate human conversations and employs a combination of natural language processing and machine learning to provide…
Globally, Over 4 Million Shopify Users Are at Risk
In a report published on Friday by CloudSEK’s BeVigil, a security search engine for mobile apps, it has been found that over four million users of e-commerce apps around the world are exposed to the risk of hardcoded Shopify…
The Cloud Shared Responsibility Model: An Overview
Control over security is mostly at the purview of internal teams when an organisation manages its own on-premise data centres. They are in charge of maintaining the security of both the data stored on servers and the servers themselves. …
Eurostar: Users Forced Into Resetting Passwords, Then Fails and Locks Them Out
Eurostar, the International high-speed rail operator has recently been emailing its customers this week, enticing them into resetting their account passwords in a bid to “upgrade” security. But, when users click the password reset link, “technical issues” are apparently keeping…
Cryptocurrencies Industry is Impacted by AI and ML
Artificial intelligence (AI) and Machine Learning is a fast expanding technology with the power to completely alter how we operate and live. Blockchain technology, a decentralized digital ledger system, is also thought to form the foundation of other upcoming technologies.…
How Blockchains Can Prevent Data Breaches?
Today, data breaches have become all too common. Based on the Varonis 2021 Data Risk Report, most businesses have poor cybersecurity practices and unprotected data, putting them at risk for cyberattacks and data loss. Mitigating risks is no longer…
Avoid Accidentally Sharing Your Location
There is no doubt that the devices and apps on your phone want to know where you are-whether to give you the latest weather updates, make suggestions for restaurants that you might enjoy, or allow you to better target…
Change the Face ID Settings to Prevent Anyone Access to Your iPhone
The innovations in iPhones keep adding enhanced and advanced privacy features. For instance, the setting in which one can hide their IP address when an email is being sent. Thus, safeguarding users from being tracked by nasty advertisers. One such…
Ways Automobile Companies Collect Customer Data
Automobiles collect data on a variety of aspects, including your identity, travel history, driving style, and more. The utilization of this information, according to automakers, will improve driving efficiency and driver and vehicle safety. However, without rules or regulations regulating…
Think Twice Before Using Pirated Software
Everyone has at some point in their lives dabbled in the realm of pirated software. Getting free software appeals to a wide range of users, most of whom are unaware of the risks involved. Many customers choose to install…
Google’s Bard AI Bot Error Costed the Company $100 Billion Shares
Google is looking for forms to reassure people that it is still at the forefront of artificial intelligence technology. So far, the internet behemoth appears to be getting it wrong. An advertisement for its new AI bot showed it answering…
Consenting to Cookies is Not Sufficient
While most companies are spending a great deal of their time implementing cookie consent notices, it is becoming increasingly evident that the number and size of developments and lawsuits relating to privacy are on the rise. As a result,…
Before It’s Too Late, Switch to a New LastPass Password Manager
One of the most well-known password organisers in the world, LastPass, experienced a significant data breach in December, putting the online passwords and personal information of its users at risk. Time is running out if you still haven’t changed…
Clipper Virus: 451 PyPI Packages Deploy Chrome Extensions to Steal Crypto
Threat actors have recently released more than 451 distinct Python packages on the official Python Package Index (PyPI) repository in an effort to infect developer systems with the clipper virus. The libraries were discovered by software supply chain security firm…
Data Theft Feature Added by Russian Nodaria APT
An updated piece of information-stealing malware is being used against targets in Ukraine by the Nodaria spy organization, also known as UAC-0056. The malware was created in Go and is intended to gather a variety of data from the infected…
US NIST Uncovers Winning Encryption Algorithm for IoT Data Protection
The National Institute of Standards and Technology (NIST) has declared that ASCON has won the “lightweight cryptography” programme, which seeks the best algorithm to protect small IoT (Internet of Things) devices with limited hardware resources. Small IoT devices are becoming…
An Exploit on Reddit Shows MFA’s Limitations
It is becoming increasingly obvious that attackers are finding ways to circumvent multifactor authentication mechanisms as a result of the latest hack of a well-known company. A threat actor sent out an email containing a link as part of…
How Would You Deal with the Inevitable Breaches of 2023?
Large-scale breaches are inevitable in 2023 as a result of cyber criminals speeding up their attacks against businesses today. In the past two months, T-Mobile, LastPass, and the Virginia Commonwealth University Health System have all faced a number of severe…
Slowly But Surely: The Decline of Online Advertising is Inevitable
The first-ever digital banner advertising campaign was bizarrely launched by stodgy American telecoms giant AT&T in 1994. Both AT&T and Wired, the website that published the advertisement, were unable to foresee how pervasive digital advertising would become or that…
Nobody Except Your Doctor Should be Aware of Your Menstrual History
Last August, two months after the Supreme Court overturned Roe v. Wade, parents in Florida’s Palm Beach County School District began questioning a rule requiring student-athletes in the state to submit detailed medical history forms to their schools prior…
Cybercrime Utilizes Screenshotter to Find Targets in US
Organizations in Germany and the United States are targets of a new threat actor identified as TA886 that requires new, proprietary malware to spy on users and steal their data from affected devices. Proofpoint reported that it initially identified the…
Can Twitter Fix its Bot Crisis with an API Paywall?
A newly updated Twitter policy relating to the application programming interface (API) has just been implemented, according to researchers – and the changes will have a profound impact on social media bots, both positive (RSS integration, for example) and…
NewsPenguin Initiates Phishing Camapaign for Maritime & Military Secrets
Using a sophisticated malware tool, a new threat actor known as “NewsPenguin” has been conducting espionage operations against Pakistan’s military-industrial complex for months. Researchers from Blackberry detailed how this group meticulously prepared a phishing campaign targeting attendees of the upcoming…