Hacking groups and ransomware operations are moving away from Cobalt Strike to the newer Brute Ratel post-exploitation toolkit to evade…
Blog
Security researchers have discovered a significant new software supply chain attack affecting thousands of applications and websites involving the use…
Microsoft has confirmed it fixed a previously disclosed ‘ShadowCoerce’ vulnerability as part of the June 2022 updates that enabled attackers…
A new ransomware operation called RedAlert, or N13V, encrypts both Windows and Linux VMWare ESXi servers in attacks on corporate…
Google has released Chrome 103.0.5060.114 for Windows users to address a high-severity zero-day vulnerability exploited by attackers in the wild,…
The threat actor behind the lesser-known AstraLocker ransomware told BleepingComputer they’re shutting down the operation and plan to switch to…
Microsoft has introduced a new Microsoft Defender for Endpoint (MDE) feature in public preview to help organizations detect weaknesses affecting…
Threat actors are hacking verified Twitter accounts to send fake but well-written suspension messages that attempt to steal other verified…
Microsoft is warning that toll fraud malware is one of the most prevalent threats on Android and that it is…
Traditional cybersecurity products were once enough to protect organizations against viruses and hacking attempts. But today’s cyber threats are more…

