Russian hackers use RDP proxies to steal data in MiTM attacks
The Russian hacking group tracked as APT29 (aka “Midnight Blizzard”) is using a network of 193 remote desktop protocol proxy servers...
Read more →The Russian hacking group tracked as APT29 (aka “Midnight Blizzard”) is using a network of 193 remote desktop protocol proxy servers...
Read more →Ukrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware...
Read more →The U.S. government is considering banning TP-Link routers starting next year if ongoing investigations find that their use in cyberattacks...
Read more →A phishing campaign targeting automotive, chemical, and industrial manufacturing companies in Germany and the UK is abusing HubSpot to steal...
Read more →Today, CISA urged senior government and political officials to switch to end-to-end encrypted messaging apps like Signal following a wave...
Read more →Malicious Visual Studio Code extensions were discovered on the VSCode marketplace that download heavily obfuscated PowerShell payloads to target developers...
Read more →Recorded Future, an American threat intelligence company, has become the first cybersecurity firm designated by the Russian government as an “undesirable”...
Read more →Interpol calls on the cybersecurity community, law enforcement, and the media to stop using the term “Pig Butchering” when referring...
Read more →A new Ledger phishing campaign is underway that pretends to be a data breach notification asking you to verify your...
Read more →Nvidia has shared a temporary fix for a known issue impacting systems running its recently unveiled NVIDIA App and causing...
Read more →A cyberespionage threat group known as ‘Bitter’ was observed targeting defense organizations in Turkey using a novel malware family named...
Read more →CISA has issued this year’s first binding operational directive (BOD 25-01), ordering federal civilian agencies to secure their cloud environments...
Read more →