Category: CyberSecurityNews

Russian Hackers Hijack Ubiquiti Routers To Proxy Network
28
Feb
2024

Russian Hackers Hijack Ubiquiti Routers To Proxy Network

Threat actors hijack routers to gain unauthorized access to network traffic. This enables them to monitor, manipulate, or intercept sensitive…

UNC1549 Hackers Abuse Microsoft Azure Cloud To Attack Defense Sectors
28
Feb
2024

UNC1549 Hackers Abuse Microsoft Azure Cloud To Attack Defense Sectors

A new threat activity has been discovered that relates to the Iran-Nexus espionage activity that targets Aerospace, Aviation, and defense…

LiteSpeed Cache Plugin XSS Flaw Exposes 4M+ Sites to Attack
28
Feb
2024

LiteSpeed Cache Plugin XSS Flaw Exposes 4M+ Sites to Attack

A critical vulnerability has been discovered in the LiteSpeed Cache plugin, a popular WordPress plugin installed on over 4 million…

Hackers Attacking Online Ticket Booking Users Using PDF Files
28
Feb
2024

Hackers Attacking Online Ticket Booking Users Using PDF Files

Threat actors use weaponized PDF files to exploit software vulnerabilities, enabling them to execute malicious code on a target system. …

Ransomware Attack on Lurie Children's Hospital: $3.4M Ransom Demanded
28
Feb
2024

Ransomware Attack on Lurie Children’s Hospital: $3.4M Ransom Demanded

The Ann & Robert H. Lurie Children’s Hospital of Chicago was recently hit by a highly advanced ransomware attack, underlining…

Hackers Selling DCRat Subscriptions for $5 on Telegram
28
Feb
2024

Hackers Selling DCRat Subscriptions for $5 on Telegram

Recently, the cybersecurity researchers at ANY.RUN identified that hackers are selling DCRat subscriptions for $5 on the Telegram groups. Hackers…

Hackers Poison SEO Results To Deploy Gootloader Malware
28
Feb
2024

Hackers Poison SEO Results To Deploy Gootloader Malware

Hackers poison the SEO results to manipulate search engine rankings by misdirecting users to malicious sites.  They aim to take…

LockBit Making A Comeback After The Massive Takedown
27
Feb
2024

LockBit Making A Comeback After The Massive Takedown

The notorious ransomware group LockBit has re-emerged on the dark web, signaling a swift comeback less than a week after…

NIST Cybersecurity Framework 2.0 Published
27
Feb
2024

NIST Cybersecurity Framework 2.0 Published

The newly updated Cybersecurity Framework (CSF 2.0) offers simplified cybersecurity guidance designed for everyone, from small nonprofits to large corporations….

Hackers Abuse 13,000 subdomains of Popular Brands In Phishing Campaign
27
Feb
2024

Hackers Abuse 13,000 subdomains of Popular Brands In Phishing Campaign

In a seemingly impossible act, nearly 8000 domains were discovered to be compromised by threat actors for malicious scam campaigns…

Five Eyes Agencies Exposes Russian APT29 Cloud Attack Tactis
27
Feb
2024

Five Eyes Agencies Exposes Russian APT29 Cloud Attack Tactis

In a groundbreaking advisory, cybersecurity agencies from the Five Eyes intelligence alliance have detailed the sophisticated tactics, techniques, and procedures…

CyberSec Firm i-Soon Leak Exposes Tools Used By Chinese Hackers
27
Feb
2024

CyberSec Firm i-Soon Leak Exposes Tools Used By Chinese Hackers

A cybersecurity company data breach could be extremely damaging as it not only compromises sensitive client information but also corrupts…