X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 14/Sep 07:33

Targeted Campaigns in Retail Sector Involve Domain Fraud, Brand Impersonation, and Ponzi Schemes

Threat actors are actively engaging in domain fraud, brand impersonation, and Ponzi schemes targeting the retail sector, which plays a significant role in the global economy. This article has been indexed from Cyware News – Latest Cyber News Read the…

Articles similaires

Sorry! Image not available at this time

Targeted Campaigns in Retail Sector Involve Domain Fraud, Brand Impersonation, and Ponzi Schemes

itsecuritynews.info - 14/Sep 07:33

Threat actors are actively engaging in domain fraud, brand impersonation, and Ponzi schemes targeting the retail sector, which plays a significant...

Sorry! Image not available at this time

Cybercriminals Target Latin American Banks with Mekotio, BBTok, and Grandoreiro Trojans

itsecuritynews.info - 10/Sep 10:03

These campaigns aim to steal sensitive banking credentials using innovative tactics, expanding beyond traditional regions like Brazil and Argentina to...

Sorry! Image not available at this time

Cybercriminals Target Latin American Banks with Mekotio, BBTok, and Grandoreiro Trojans

itsecuritynews.info - 10/Sep 10:03

These campaigns aim to steal sensitive banking credentials using innovative tactics, expanding beyond traditional regions like Brazil and Argentina to...

Sorry! Image not available at this time

CyberVolk Ransomware: A New and Evolving Threat to Global Cybersecurity

itsecuritynews.info - 07/Sep 06:32

CyberVolk, infamous for DDoS attacks and data breaches, has gained particular notoriety for its ransomware, detected in July 2024, due to its advanced...

Sorry! Image not available at this time

CyberVolk Ransomware: A New and Evolving Threat to Global Cybersecurity

itsecuritynews.info - 07/Sep 06:32

CyberVolk, infamous for DDoS attacks and data breaches, has gained particular notoriety for its ransomware, detected in July 2024, due to its advanced...

Sorry! Image not available at this time

‘TIDrone’ Cyberattackers Target Taiwan’s Drone Manufacturers

itsecuritynews.info - 10/Sep 11:02

TIDrone, linked to Chinese-speaking groups, deploys advanced malware through ERP software or remote desktop tools. Trend Micro identified the threat...

Sorry! Image not available at this time

‘TIDrone’ Cyberattackers Target Taiwan’s Drone Manufacturers

itsecuritynews.info - 10/Sep 11:02

TIDrone, linked to Chinese-speaking groups, deploys advanced malware through ERP software or remote desktop tools. Trend Micro identified the threat...

Sorry! Image not available at this time

Strider Secures $55M to Fuel AI Growth and Global Expansion

itsecuritynews.info - 12:32

Strider Technologies has secured $55 million in Series C funding to bolster its artificial intelligence research, expand into the government sector,...

5th Generation Warfare And Pakistan: Navigating The New Battlefield – OpEd

eurasiareview.com - 08/Sep 02:36

“5th generation warfare poses significant challenges for Pakistan through cyber attacks, disinformation, and internal strife. Strengthening...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...