No menu items!
No menu items!
More

    THN

    A Step by Step Guide for Service Providers

    Apr 02, 2025The Hacker NewsCompliance / Data Protection Introduction As the cybersecurity landscape evolves, service providers play an increasingly vital role in safeguarding sensitive data...

    How SSL Misconfigurations Impact Your Attack Surface

    Apr 02, 2025The Hacker NewsWeb Security / Attack Surface When assessing an organization's external attack surface, encryption-related issues (especially SSL misconfigurations) receive special attention....

    FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sites

    Apr 02, 2025Ravie LakshmananRansomware / Email Security The financially motivated threat actor known as FIN7 has been linked to a Python-based backdoor called Anubis...

    New Malware Loaders Use Call Stack Spoofing, GitHub C2, and .NET Reactor for Stealth

    Apr 02, 2025Ravie LakshmananThreat Detection / Malware Cybersecurity researchers have discovered an updated version of a malware loader called Hijack Loader that implements new...

    Over 1,500 PostgreSQL Servers Compromised in Fileless Cryptocurrency Mining Campaign

    Apr 01, 2025Ravie LakshmananCryptojacking / Cloud Security Exposed PostgreSQL instances are the target of an ongoing campaign designed to gain unauthorized access and deploy...

    Enterprise Gmail Users Can Now Send End-to-End Encrypted Emails to Any Platform

    Apr 01, 2025Ravie LakshmananEncryption / Email Security On the 21st birthday of Gmail, Google has announced a major update that allows enterprise users to...

    China-Linked Earth Alux Uses VARGEIT and COBEACON in Multi-Stage Cyber Intrusions

    Cybersecurity researchers have shed light on a new China-linked threat actor called Earth Alux that has targeted various key sectors such as government,...

    Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing

    A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and...

    Global Retailer Overshares CSRF Tokens with Facebook

    Apr 01, 2025The Hacker NewsWeb Security / GDPR Compliance Are your security tokens truly secure? Explore how Reflectiz helped a giant retailer to expose a...

    Latest articles

    spot_imgspot_img