U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm More... Patchwork Targets Turkish Defense Firms with Spear-Phishing Using Malicious LNK Files More... Cyber Espionage Campaign Hits Russian Aerospace Sector Using EAGLET Backdoor More... Soco404 and Koske Malware Target Cloud Services with Cross-Platform Cryptomining Attacks More... Overcoming Risks from Chinese GenAI Tool Usage More... Critical Mitel Flaw Lets Hackers Bypass Login, Gain Full Access to MiVoice MX-ONE Systems More... Fire Ant Exploits VMware Flaws to Compromise ESXi Hosts and vCenter Environments More... CastleLoader Malware Infects 469 Devices Using Fake GitHub Repos and ClickFix Phishing More... Sophos and SonicWall Patch Critical RCE Flaws Affecting Firewalls and SMA 100 Devices More... Watch This Webinar to Uncover Hidden Flaws in Login, AI, and Digital Trust — and Fix Them More... Pentests once a year? Nope. It’s time to build an offensive SOC More... China-Based APTs Deploy Fake Dalai Lama Apps to Spy on Tibetan Community More... Storm-2603 Exploits SharePoint Flaws to Deploy Warlock Ransomware on Unpatched Systems More... Europol Arrests XSS Forum Admin in Kyiv After 12-Year Run Operating Cybercrime Marketplace More... Hackers Deploy Stealth Backdoor in WordPress Mu-Plugins to Maintain Admin Access More... Threat Actor Mimo Targets Magento and Docker to Deploy Crypto Miners and Proxyware More... New Coyote Malware Variant Exploits Windows UI Automation to Steal Banking Credentials More... Kerberoasting Detections: A New Approach to a Decade-Old Challenge More... Google Launches OSS Rebuild to Expose Malicious Code in Widely Used Open-Source Packages More... CISA Orders Urgent Patching After Chinese Hackers Exploit SharePoint Flaws in Live Attacks More... CISA Warns: SysAid Flaws Under Active Attack Enable Remote File Access and SSRF More... Microsoft Links Ongoing SharePoint Exploits to Three Chinese Hacker Groups More... Cisco Confirms Active Exploits Targeting ISE Flaws Enabling Unauthenticated Root Access More... Credential Theft and Remote Access Surge as AllaKore, PureRAT, and Hijack Loader Proliferate More... How to Advance from SOC Manager to CISO? More... Hackers Exploit SharePoint Zero-Day Since July 7 to Steal Keys, Maintain Persistent Access More... Iran-Linked DCHSpy Android Malware Masquerades as VPN Apps to Spy on Dissidents More... China-Linked Hackers Launch Targeted Espionage Campaign on African IT Infrastructure More... ⚡ Weekly Recap: SharePoint 0-Day, Chrome Exploit, macOS Spyware, NVIDIA Toolkit RCE and More More... Assessing the Role of AI in Zero Trust More... PoisonSeed Attack Turns Out to Be Not a FIDO Bypass After All More... Microsoft Releases Urgent Patch for SharePoint RCE Flaw Exploited in Ongoing Cyber Attacks More... Hard-Coded Credentials Found in HPE Instant On Devices Allow Admin Access More... 3,500 Websites Hijacked to Secretly Mine Crypto Using Stealth JavaScript and WebSocket Tactics More... EncryptHub Targets Web3 Developers Using Fake AI Platforms to Deploy Fickle Stealer Malware More... Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Company Servers More... Malware Injected into 7 npm Packages After Maintainer Tokens Stolen in Phishing Attack More... Hackers Exploit Critical CrushFTP Flaw to Gain Admin Access on Unpatched Servers More... China's Massistant Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones More... UNG0002 Group Hits China, Hong Kong, Pakistan Using LNK Files and RATs in Twin Campaigns More... Ivanti Flaws Exploited to Drop MDifyLoader and Launch In-Memory Cobalt Strike Attacks More... CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign More... Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services More... Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices More... From Backup to Cyber Resilience: Why IT Leaders Must Rethink Backup in the Age of Ransomware More... Hackers Use GitHub Repositories to Host Amadey Malware and Data Stealers, Bypassing Filters More... Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner More... Europol Disrupts NoName057(16) Hacktivist Group Linked to DDoS Attacks Against Ukraine More... CTEM vs ASM vs Vulnerability Management: What Security Leaders Need to Know in 2025 More... Chinese Hackers Target Taiwan's Semiconductor Sector with Cobalt Strike, Custom Backdoors More... |