Threat Actors Use Malicious RMM Tools for Stealthy Initial Access to Organizations
A small increase in targeted cyberattacks that make use of Remote Monitoring and Management (RMM) capabilities that are embedded in...
Read more →A small increase in targeted cyberattacks that make use of Remote Monitoring and Management (RMM) capabilities that are embedded in...
Read more →Cybersecurity professionals and researchers can now launch Kali Linux in a virtualized container on macOS Sequoia using Apple’s new containerization...
Read more →Spanish authorities have successfully apprehended a sophisticated cybercriminal operating from Girona province, who allegedly orchestrated multiple data breaches targeting financial...
Read more →Unit 42, the threat research division of Palo Alto Networks, has unveiled its Attribution Framework, designed to transform the traditionally...
Read more →Microsoft has announced that it will start disabling external workbook links to blocked file types by default between October 2025...
Read more →Critical vulnerabilities in Lenovo’s IdeaCentre and Yoga All-In-One systems could allow privileged local attackers to execute arbitrary code and access...
Read more →Ransomware activity has skyrocketed in the ever-evolving cyber threat landscape, with Bitsight’s State of the Underground 2025 study indicating a...
Read more →Jul 31, 2025Ravie LakshmananCyber Espionage / Network Security The Russian nation-state threat actor known as Secret Blizzard has been observed...
Read more →Federal analysts are still sizing up what the Chinese hackers known as Volt Typhoon, who penetrated U.S. critical infrastructure to...
Read more →Microsoft has expanded its .NET bug bounty program and increased rewards to $40,000 for some .NET and ASP.NET Core vulnerabilities....
Read more →The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with Sandia National Laboratories, today announced the public release of Thorium,...
Read more →Ransomware affiliates associated with groups like Ryuk, Conti, and Diavol have increasingly relied on the modular TrickBot malware to facilitate...
Read more →