Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware operators continue to innovate

Ransomware groups continue to refine their craft, building and scaling business models that resemble legitimate corporate enterprises, according to Rapid7. They market their …

DevOps
Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise

Outages, human errors, cyberattacks, data breaches, ransomware, security vulnerabilities, and, as a result, data loss are the reality that DevSecOps teams have to face every …

malware
Ransomware gang targets IT workers with new RAT masquerading as IP scanner

Ransomware-as-a-service outfit Hunters International is wielding a new remote access trojan (RAT). “The malware, named SharpRhino due to its use of the C# programming …

email
Email attacks skyrocket 293%

Email attacks have surged by 293% in the first half of 2024 compared to the same period in 2023, according to Acronis. The number of ransomware detections was also on the …

ransomware payments
Record-breaking $75 million ransom paid to cybercrime group

Ransomware attacks have reached new heights of ambition and audacity over the past year, marked by a notable surge in extortion attacks, according to a Zscaler. The findings …

VMware
VMware ESXi auth bypass zero-day exploited by ransomware operators (CVE-2024-37085)

Ransomware operators have been leveraging CVE-2024-37085, an authentication bypass vulnerability affecting Active Directory domain-joined VMware ESXi hypervisors, to gain full …

cybersecurity threats
The changes in the cyber threat landscape in the last 12 months

When it comes to the cyber threat landscape, change is the only constant: the inevitable interplay between cybercriminals and law enforcement agencies makes it inevitable. …

dark web
FIN7 sells improved EDR killer tool

The cybercrime-focused enterprise known as FIN7 (aka the Carbanak group) has come up with yet another trick to assure the effectiveness of its “EDR killer” tool, …

decryption tool
Decryptor for DoNex, Muse, DarkRace, (fake) LockBit 3.0 ransomware released

A cryptographic weakness in the DoNex ransomware and its previous incarnations – Muse, fake LockBit 3.0, and DarkRace – has allowed Avast researchers to create a …

healthcare cybersecurity
B+ security rating masks healthcare supply chain risks

While the healthcare sector gets a “B+” security rating for the first half of 2024, it faces a critical vulnerability: supply chain cyber risk, according to SecurityScorecard. …

LockBit
Ransomware disrupts Indonesia’s national data centre, LockBit gang claims US Federal Reserve breach

Ransomware attackers wielding a LockBit variant dubbed Brain Cipher have disrupted a temporary national data center facility which supports the operations of 200+ Indonesian …

Android
Open-source Rafel RAT steals info, locks Android devices, asks for ransom

The open-source Rafel RAT is being leveraged by multiple threat actors to compromise Android devices and, in some cases, to lock them, encrypt their contents, and demand money …

Don't miss

Cybersecurity news