• View
Image

Cybersecurity experts have discovered a new hacker group

Cybersecurity experts have discovered a new hacker group ChamelGang, which attacks institutions in ten countries around the world, including Russia.... Read more

Image

Scammers are Using Twitter Bots for PayPal and Venmo Scams

Internet scammers are using Twitter bots to trick users into making PayPal and Venmo payments to accounts under their possession. Venmo and PayPal ar... Read more

Image

Bandwidth Suffers Outages Caused by DDoS Attack

Within the last couple of days, Bandwidth.com has been the latest target of distributed denial of service attacks targeting VoIP companies.  Bandwidt... Read more

Image

Nobelium APT Group Uses Custom Backdoor to Target Windows Domains

Researchers from Microsoft Threat Intelligence Center (MSTIC) identified FoggyWeb, a new custom malware utilized by the Nobelium APT group to distrib... Read more

Image

Threat Actors from China Infiltrated a Major Afghan Telecom Provider

Just as the US was completing its withdrawal from Afghanistan, several China-linked cyberespionage groups were seen intensifying attacks on a major t... Read more

Image

Japan mentioned Russia in its new cybersecurity strategy

The Japanese government on Tuesday officially approved a new three-year cybersecurity strategy, where Russia, China and North Korea are mentioned for... Read more

Image

Kids Fairy Tale App Farfaria Exposed Data of 2.9 Million Users

Cybersecurity researcher at Comparitech has identified a misconfigured MongoDB database containing a treasure trove of data left uncovered to the pub... Read more

Image

The Rise of One-Time Password Interception Bots

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites... Read more

Image

Working Exploit Is Out for VMware vCenter CVE-2021-22005 Flaw

A fully working exploit for the remote code execution vulnerability in VMware vCenter labelled as CVE-2021-22005 is now publicly accessible, and is b... Read more

Image

Latest Microsoft Exchange Server Feature Mitigates High-Risk Bugs

One of the prominent targets for hackers is Microsoft Exchange, and the attack vector typically involves a popular vulnerability which the organizati... Read more

Image

Spoofed Zix Encrypted Email is Used in Credential Spear-Phishing

Hackers have used a credential phishing attack to steal data from Office 365, Google Workspace, and Microsoft Exchange by spoofing an encrypted mail... Read more

Image

Russia will develop a new cyber security standard

Positive Technologies is developing a new concept of cyber security standard. The document should become an open knowledge base, which will be exchan... Read more

Image

Apple Airtag Bug Enables ‘Good Samaritan’ Attack

The new $30 Airtag tracking device from Apple has a feature that allows anyone who finds one of these tiny location beacons to scan it with a mob... Read more

Image

5 French Minister Phones Affected with Pegasus Spyware

At least five French ministers and President Emmanuel Macron's diplomatic advisor mobile phones have been infected by Israel-made Pegasus spyware,... Read more

Image

A Malicious Firefox Add-On Targets Cryptocurrency Users

Covid-19 pandemic has turned the world upside down in the last year and a half, leaving us with no option but to rely more on digital solutions – fro... Read more

Image

Hackers Steal $17,000 in 'Double Your Cash' Fraud on Bitcoin.org

Bitcoin.org, the authentic website of the Bitcoin project was hacked by criminals who advertised a double your money scam and unfortunately, many peo... Read more

Image

Cryptoscams Cost Australians About AU$6.6 Million Every Month

From the beginning of the year to the end of August, losses due to cryptocurrency investment scams accounted for over a quarter of all scams reported... Read more

Image

Malicious software reportedly generates 39% of all internet traffic

According to experts, the share of malicious bots has been growing for a long time, but the pandemic has accelerated this process. Russia is among th... Read more

Image

Bogus Backup Message from WhatsApp Delivers Malware to Spanish Users

Authorities in Spain have issued a warning about a phishing campaign that impersonates WhatsApp to deceive consumers into installing a trojan. The re... Read more

Image

Newly Discovered ZE Loader Targets Online Banking Users

IBM Security researchers have discovered a new form of overlay malware targeting online banking users. Dubbed ZE Loader, is a malicious Windows appli... Read more

Image

MSHTML Attack Targets Russian State Rocket Centre and Interior Ministry

An MSHTML vulnerability listed under CVE-2021-40444 is being used to target Russian entities, as per Malwarebytes.  Malwarebytes Intelligence has det... Read more

Image

Raccoon Stealer has been Upgraded to Steal Cryptocurrency Alongside Financial Information

With the rise of ransomware and as-a-service offers, malware has become an ever-growing concern in the cyber realm. The developers of the Raccoon Ste... Read more

Image

The August cyber attacks targeted a dozen Russian banks

Up to 15 Russian financial organizations were subjected to a large-scale cyberattack in August and September of this year. The first deputy head of t... Read more