Category: CyberSecurityNews

North Korean APT Hackers Poison CI/CD Pipelines To Exfiltrate Sensitive Data
01
Aug
2025

North Korean APT Hackers Poison CI/CD Pipelines To Exfiltrate Sensitive Data

A sophisticated espionage campaign orchestrated by the North Korea-backed Lazarus Group has successfully infiltrated open source software ecosystems on an…

Ransomware Groups Using TrickBot Malware to Exfiltrate US$724 Million in Cryptocurrency
31
Jul
2025

Ransomware Groups Using TrickBot Malware to Exfiltrate US$724 Million in Cryptocurrency

The cybersecurity landscape continues to evolve as ransomware groups adopt increasingly sophisticated tactics to maximize their financial gains. The TrickBot…

Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media
31
Jul
2025

Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media

A sophisticated cyberattack campaign targeting the Russian IT industry has emerged, demonstrating how threat actors are increasingly leveraging legitimate online…

Hacker Arrested for Stealing Users Personal Data from Spanish Banks
31
Jul
2025

Hacker Arrested for Stealing Users Personal Data from Spanish Banks

Spanish authorities have successfully apprehended a sophisticated cybercriminal operating from Girona province, who allegedly orchestrated multiple data breaches targeting financial…

Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code
31
Jul
2025

Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code

Critical vulnerabilities in Lenovo’s IdeaCentre and Yoga All-In-One systems could allow privileged local attackers to execute arbitrary code and access…

CISA Open-sources Malware and Forensic Analysis Tool Thorium to Public Availability
31
Jul
2025

CISA Open-sources Malware and Forensic Analysis Tool Thorium to Public Availability

The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with Sandia National Laboratories, today announced the public release of Thorium,…

Threat Actors Weaponizes LNK Files to Deploy RedLoader Malware on Windows Systems
31
Jul
2025

Threat Actors Weaponizes LNK Files to Deploy RedLoader Malware on Windows Systems

The cybersecurity landscape faces a renewed threat as the GOLD BLADE cybercriminal group has significantly evolved their attack methodology, combining…

Researchers Detailed North Korean Threat Actors Technical Strategies to Uncover Illicit Access
31
Jul
2025

Researchers Detailed North Korean Threat Actors Technical Strategies to Uncover Illicit Access

North Korean threat actors have evolved their cybercriminal operations into a sophisticated digital deception campaign that has successfully siphoned at…

5 Best IT Infrastructure Modernisation Services In 2025
31
Jul
2025

5 Best IT Infrastructure Modernisation Services In 2025

In 2025, modernizing outdated IT infrastructure is key for organizations aiming to stay competitive, secure, and scalable.  Finding a reliable…

17K+ SharePoint Servers Exposed to Internet
31
Jul
2025

17K+ SharePoint Servers Exposed to Internet

A massive exposure of Microsoft SharePoint servers to internet-based attacks has been identified, with over 17,000 servers exposed and 840…

Chinese Companies Linked With Hackers Filed Patents Over 10+ Forensics and Intrusion Tools
31
Jul
2025

Chinese Companies Linked With Hackers Filed Patents Over 10+ Forensics and Intrusion Tools

Cybersecurity researchers have uncovered more than 10 patents for highly intrusive forensics and data collection technologies filed by Chinese companies…

Google Project Zero to Publicly Announce Vulnerabilities Within a Week of Reporting
31
Jul
2025

Google Project Zero to Publicly Announce Vulnerabilities Within a Week of Reporting

Google Project Zero has announced a significant shift in its vulnerability disclosure practices, implementing a new trial policy that will…