Deceptive Google Meet Invites Lure Users Into Malware Scams ‘Satanic’ data thief claims to have slipped into 350M Hot Topic shoppers info...
Vous n'êtes pas connecté
IT Security News Daily Summary 2024-08-31 North Korea-linked APT Citrine Sleet exploit Chrome zero-day to deliver FudModule rootkit Check your IP cameras: There’s a new Mirai botnet on the rise Espionage Concerns Arise from Newly Discovered Voldemort Malware Happy United…
Deceptive Google Meet Invites Lure Users Into Malware Scams ‘Satanic’ data thief claims to have slipped into 350M Hot Topic shoppers info...
In September 2024, Google Threat Intelligence Group (consisting of Google’s Threat Analysis Group (TAG) and Mandiant) discovered UNC5812, a...
Cisco Talos reveals TA866’s (also known as Asylum Ambuscade) sophisticated tactics and its link to the new WarmCookie… This article has been...
Suspected Russia-linked espionage group UNC5812 targets Ukraine’s military with Windows and Android malware via Telegram. Google TAG and...
Mastering Cybersecurity: A Comprehensive Guide to Self-Learning How (and why) federated learning enhances cybersecurity Security Defenses Crippled by...
Chinese Hackers Target Trump Campaign via Verizon Breach Innovator Spotlight: Legit Security Sophos Acquires Dell’s Secureworks for $859 Million 7...
Microsoft warns of a new phishing campaign by Russia-linked APT Midnight Blizzard targeting hundreds of organizations. Microsoft warns of a...
Windows Themes zero-day bug exposes users to NTLM credential theft Fake Meta Ads Hijacking Facebook Accounts to Spread SYS01 Infostealer The...
Hackers are exploiting two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics cameras. Threat actors are attempting...
Attackers can downgrade Windows kernel components to bypass security features such as Driver Signature Enforcement and deploy rootkits on fully...