No menu items!
No menu items!
More

    THN

    Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting

    May 31, 2024NewsroomCyber Attack / Credential Harvesting The Russian GRU-backed threat actor APT28 has been attributed as behind a series of campaigns targeting networks...

    OpenAI, Meta, TikTok Disrupt Multiple AI-Powered Disinformation Campaigns

    OpenAI on Thursday disclosed that it took steps to cut off five covert influence operations (IO) originating from China, Iran, Israel, and Russia...

    CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

    May 30, 2024NewsroomLinux / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Linux kernel to...

    FlyingYeti Exploits WinRAR Vulnerability to Deliver COOKBOX Malware in Ukraine

    May 30, 2024NewsroomCyber Attack / Malware Cloudflare on Thursday said it took steps to disrupt a month-long phishing campaign orchestrated by a Russia-aligned threat...

    LilacSquid Targets IT, Energy, and Pharma Sectors

    May 30, 2024NewsroomCyber Espionage / Threat Intelligence A previously undocumented cyber espionage-focused threat actor named LilacSquid has been linked to targeted attacks spanning various...

    RedTail Crypto-Mining Malware Exploiting Palo Alto Networks Firewall Vulnerability

    May 30, 2024NewsroomVulnerability / Cryptocurrency The threat actors behind the RedTail cryptocurrency mining malware have added a recently disclosed security flaw impacting Palo Alto...

    Researchers Uncover Active Exploitation of WordPress Plugin Vulnerabilities

    May 30, 2024NewsroomWordPress / Website Security Cybersecurity researchers have warned that multiple high-severity security vulnerabilities in WordPress plugins are being actively exploited by threat...

    Europol Shuts Down 100+ Servers Linked to IcedID, TrickBot, and Other Malware

    May 30, 2024NewsroomMalware / Cyber Crime Europol on Thursday said it shut down the infrastructure associated with several malware loader operations such as IcedID,...

    How to Build Your Autonomous SOC Strategy

    Security leaders are in a tricky position trying to discern how much new AI-driven cybersecurity tools could actually benefit a security operations center...

    Latest articles

    spot_imgspot_img