Category: Securityaffairs

FIN7 group advertises new EDR bypass tool on hacking forums
18
Jul
2024

FIN7 group advertises new EDR bypass tool on hacking forums

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums Pierluigi Paganini July 18, 2024 The cybercrime group FIN7…

How to Protect Privacy and Build Secure AI Products
18
Jul
2024

How to Protect Privacy and Build Secure AI Products

How to Protect Privacy and Build Secure AI Products Pierluigi Paganini July 18, 2024 AI systems are transforming technology and…

A critical flaw in Cisco SSM On-Prem allows attackers to change any user's password
18
Jul
2024

A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s password

A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s password Pierluigi Paganini July 17, 2024 A…

MarineMax data breach impacted over 123,000 individuals
17
Jul
2024

MarineMax data breach impacted over 123,000 individuals

MarineMax data breach impacted over 123,000 individuals Pierluigi Paganini July 17, 2024 The world’s largest recreational boat and yacht retailer…

Void Banshee exploits CVE-2024-38112 zero-day to spread malware
17
Jul
2024

Void Banshee exploits CVE-2024-38112 zero-day to spread malware

Void Banshee exploits CVE-2024-38112 zero-day to spread malware Pierluigi Paganini July 17, 2024 Void Banshee APT group exploited the Windows…

Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal
17
Jul
2024

Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal

The Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal Pierluigi Paganini July 17, 2024 Microsoft said that…

CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalog
16
Jul
2024

CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalog

CISA adds OSGeo GeoServer GeoTools bug to its Known Exploited Vulnerabilities catalog Pierluigi Paganini July 16, 2024 U.S. Cybersecurity and…

Kaspersky leaves U.S. market following the ban on the sale of its software in the country
16
Jul
2024

Kaspersky leaves U.S. market following the ban on the sale of its software in the country

Kaspersky leaves U.S. market following the ban on the sale of its software in the country Pierluigi Paganini July 16,…

FBI unlocked the phone of the suspect in the assassination attempt on Donald Trump
16
Jul
2024

FBI unlocked the phone of the suspect in the assassination attempt on Donald Trump

FBI unlocked the phone of the suspect in the assassination attempt on Donald Trump Pierluigi Paganini July 16, 2024 The…

Ransomware groups target Veeam Backup & Replication bug
16
Jul
2024

Ransomware groups target Veeam Backup & Replication bug

Ransomware groups target Veeam Backup & Replication bug Pierluigi Paganini July 15, 2024 Multiple ransomware groups were spotted exploiting a…

AT&T paid $370K ransom to prevent stolen data from being leaked
15
Jul
2024

AT&T paid $370K ransom to prevent stolen data from being leaked

AT&T paid a $370,000 ransom to prevent stolen data from being leaked Pierluigi Paganini July 15, 2024 Wired attributes the…

HardBit ransomware version 4.0 supports new obfuscation techniques
15
Jul
2024

HardBit ransomware version 4.0 supports new obfuscation techniques

HardBit ransomware version 4.0 supports new obfuscation techniques Pierluigi Paganini July 15, 2024 Cybersecurity researchers detailed a new version of…