Category: CyberSecurityNews

Cyber Attack on DP World Halted Container Movements
14
Nov
2023

Cyber Attack on DP World Halted Container Movements

DP World Australia, a leading provider of landside freight operations, issued an update on Friday, November 10, regarding its efforts…

BiBi Wiper Attacking Windows Machine to Cause Data Destruction
13
Nov
2023

BiBi Wiper Attacking Windows Machine to Cause Data Destruction

The ongoing conflict between Israel and Hamas has taken a new turn as cyberattacks have become a prominent weapon for…

SentinelOne Acquire Krebs Stamos Group
13
Nov
2023

SentinelOne Acquire Krebs Stamos Group

In a strategic move aimed at addressing the escalating challenges posed by cyber threats in today’s interconnected world, SentinelOne, a…

How NDR Technology is Used Against Cyber Threats
11
Nov
2023

How NDR Technology is Used Against Cyber Threats

NDR solutions are becoming indispensable for many organizations in their security architecture due to how they handle threats. They are…

Sumo Logic Warns Customers to Reset API Keys
11
Nov
2023

Sumo Logic Warns Customers to Reset API Keys

Following the security breach, Sumo Logic strongly advises all customers to take precautionary measures and reset their API keys. This…

Hackers Exploit Microsoft Access Feature to NTLM Tokens
11
Nov
2023

Hackers Exploit Microsoft Access Feature to NTLM Tokens

Microsoft Access is a relational database management system developed by Microsoft that allows users to store and manage data.  Hackers…

Hackers Trick Windows Users With Malicious Ads
11
Nov
2023

Hackers Trick Windows Users With Malicious Ads

Malvertising campaigns often trick victims with near-perfect replicas of software vendor sites. To easily trick their victims and achieve their…

MOVEit Hackers Turn to SysAid Zero-Day Flaw
11
Nov
2023

MOVEit Hackers Turn to SysAid Zero-Day Flaw

As previously reported, SysAid disclosed a zero-day issue affecting on-premises SysAid servers. The vulnerability was found to be a path…

A Batch File That Delivers Different Types of Malware
11
Nov
2023

A Batch File That Delivers Different Types of Malware

Several malware families have been delivered to victims through various stages of the attack. One of the common methods for…

Burp Suite 2023.10.3.4 Released for Professional & Community
11
Nov
2023

Burp Suite 2023.10.3.4 Released for Professional & Community

Burp Suite 2023.10.3.4 was just published by PortSwigger and is aimed at ethical hackers and security experts with updated features….

Russian Threat Actor “farnetwork” Linked 5 Ransomware Strains
10
Nov
2023

Russian Threat Actor “farnetwork” Linked 5 Ransomware Strains

In March 2023, the cybersecurity landscape witnessed a significant revelation as Group-IB’s Threat Intelligence team delved into the clandestine world…

Marina Bay Sands Security Breach: 665,000+ Members Data Exposed
10
Nov
2023

Marina Bay Sands Security Breach: 665,000+ Members Data Exposed

In a startling revelation, Marina Bay Sands, Singapore’s renowned architectural marvel and a coveted global tourist destination, has fallen victim…