Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) for the LockBit 3.0 ransomware have been outlined in a new joint cybersecurity advice issued…
Schools in Tucson, Arizona, and Nantucket, Massachusetts, are dealing with cyberattacks as U.S. schools continue to face a barrage of threats in the first weeks…
According to recent research from IBM Security, cyberattackers are adopting less obvious, but more rapid, routes to penetrate networks. Some of the links on this…
NjRAT (also known as Bladabindi) has been actively spreading across the Middle East and North Africa, with a campaign exploiting Middle Eastern geopolitical-themed baits to…
This week, researchers revealed that hackers are employing a substantially more advanced version of the Raspberry Robin framework in their attacks on financial institutions in…
A recently discovered Trojan backdoor malware compromises WordPress-based websites by taking advantage of vulnerabilities in 30 separate plugins and themes. It only just to take…
As of August 2022, the cybercriminals behind the Cuba (also known as COLDDRAW) ransomware had collected over $60 million in extortion payments from over 100…
When CISA discovered what it believed to be advanced persistent threat (APT) activity at a Federal Civilian Executive Branch (FCEB) entity between the middle of…
A Chinese hacking group known as "Emperor Dragonfly" has been linked to the Cheerscrypt ransomware, and they are known to frequently switch between ransomware families…
No permanent fix for the Exchange Server vulnerabilities is yet available, but other steps can mitigate the risk. There are currently two unpatched vulnerabilities that…