The threat actors behind the AndroxGh0st malware are now exploiting a broader set of security flaws impacting various internet-facing applications,...
Vous n'êtes pas connecté
IT Security News Daily Summary 2024-08-31 North Korea-linked APT Citrine Sleet exploit Chrome zero-day to deliver FudModule rootkit Check your IP cameras: There’s a new Mirai botnet on the rise Espionage Concerns Arise from Newly Discovered Voldemort Malware Happy United…
The threat actors behind the AndroxGh0st malware are now exploiting a broader set of security flaws impacting various internet-facing applications,...
In September 2024, Google Threat Intelligence Group (consisting of Google’s Threat Analysis Group (TAG) and Mandiant) discovered UNC5812, a...
Suspected Russia-linked espionage group UNC5812 targets Ukraine’s military with Windows and Android malware via Telegram. Google TAG and...
Mastering Cybersecurity: A Comprehensive Guide to Self-Learning How (and why) federated learning enhances cybersecurity Security Defenses Crippled by...
Chinese Hackers Target Trump Campaign via Verizon Breach Innovator Spotlight: Legit Security Sophos Acquires Dell’s Secureworks for $859 Million 7...
Microsoft warns of a new phishing campaign by Russia-linked APT Midnight Blizzard targeting hundreds of organizations. Microsoft warns of a...
SentinelLabs observed North Korea-linked threat actor BlueNoroff targeting businesses in the crypto industry with a new multi-stage malware....
Windows Themes zero-day bug exposes users to NTLM credential theft Fake Meta Ads Hijacking Facebook Accounts to Spread SYS01 Infostealer The...
ToxicPanda Android banking trojan targets Europe and LATAM, with a focus on Italy Dennis Kirk – 1,356,026 breached accounts Canadian Man Accused of...
Hackers are exploiting two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics cameras. Threat actors are attempting...