Please turn on your JavaScript for this page to function normally.
Office 365
Escanor malware delivered in weaponized Microsoft Office documents

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 500 worldwide, identified a new RAT (Remote Administration Tool) advertised in Dark Web and Telegram …

package
Malicious PyPI packages drop ransomware, fileless malware

In this Help Net Security video, Ax Sharma, Senior Security Researcher at Sonatype, discusses newly found PyPI packages that pack ransomware, and another package that appears …

ransomware payments
Organizations would like the government to help with ransomware demand costs

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over …

email
Which malware delivery techniques are currently favored by attackers?

A wave of cybercriminals spreading malware families – including QakBot, IceID, Emotet, and RedLine Stealer – are shifting to shortcut (LNK) files for email malware delivery. …

ransomware
Three ransomware gangs consecutively attacked the same network

Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network, according to Sophos. The first two attacks took place within two hours, …

dark
Cyber syndicates are working with amateur attackers to target businesses

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

ransomware payments
Could criminalizing ransomware payments put a stop to the current crime wave?

In this Help Net Security video, Charl van der Walt, Head of Security Research, Orange Cyberdefense, discusses whether criminalizing ransomware payments could quell the …

ransomware
A third of organizations experience a ransomware attack once a week

Ransomware attacks show no sign of slowing. According to new research published by Menlo Security, a third of organizations experience a ransomware attack at least once a …

biohazard
87% of the ransomware found on the dark web has been delivered via malicious macros

Venafi announced the findings of a dark web investigation into ransomware spread via malicious macros. Conducted in partnership with criminal intelligence provider Forensic …

ransomware
Ransomware gangs are hitting roadblocks, but aren’t stopping (yet)

Ransomware attacks are in decline, according to reports by several cybersecurity companies. Why is that? More effort for less pay In its mid-year 2022 Cyber Threat Report, …

email
Attackers are slowly abandoning malicious macros

Malicious macro-enabled documents as vehicles for email-based malware delivery are being used less and less, Proofpoint researchers have noticed. Threat actors are switching …

Apple
CloudMensis backdoor spies on users of compromised Macs

ESET researchers discovered CloudMensis, a macOS backdoor that spies on users of compromised Macs and uses public cloud storage services to communicate back and forth with its …

Don't miss

Cybersecurity news