Please turn on your JavaScript for this page to function normally.
email
Stealthy APT group plunders very specific corporate email accounts

An eminently sophisticated and stealthy APT group is going after specific corporate email accounts and has, on occasion, managed to remain undetected in victim environments …

malware
Mars Stealer malware pushed via Google Ads and phishing emails

Cybercriminals trying to foist the Mars Stealer malware onto users seemingly have a penchant for one particulat tactic: disguising it as legitimate, benign software to trick …

Okta
Microsoft and Okta confirm, detail impact of Lapsus$ gang’s attacks

Recent claims by the cyber extortion gang have been validated by Okta and Microsoft: Lapsus$ have managed to get their hands on some of Microsoft’s source code and have …

Okta
Lapsus$ gang says it has breached Okta and Microsoft

After breaching NVIDIA and Samsung and stealing and leaking those companies’ propertary data, the Lapsus$ cyber extortion gang has announced that they have popped …

hands
How challenging is corporate data protection?

Code42 released a report, conducted by Vanson Bourne, which found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate …

npm
How threat actors are using npm to launch attacks

WhiteSource released a threat report based on malicious activity found in npm, the most popular JavaScript package manager used by developers worldwide. The report is based on …

malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

professional
When employees leave, is your data walking out the door?

In the second quarter of 2021, American workers began resigning from their jobs at a historic rate. The “Great Resignation”, as it’s since been dubbed, has seen the U.S. set …

data
How proactive are companies when managing data?

33 percent of U.S. companies are not proactively putting in place systems to monitor, warehouse and protect their internal data, despite growing international regulations …

hands
Despite large investments in security tools, organizations are not confident they can stop data exfiltration

An Osterman Research survey of 255 cybersecurity professionals (CIOs, IT managers, CISOs and security managers), exploring attitudes and perceptions surrounding data …

medical devices
Healthcare cybersecurity: How to prevent the compromise of patient records?

Year after year, the number of data breaches affecting entities in the healthcare industry rises, and 2020 was no exception. The 616 data breaches reported this past year to …

David Taylor
Ransomware attacks: The power of adaptation

The pandemic has had a major impact on almost every aspect of our society and left many organizations susceptible to increasingly sophisticated ransomware attacks. In this …

Don't miss

Cybersecurity news