EncroChat dismantling led to 6,558 arrests and the seizure of $979M in criminal fundsSecurity Affairs
Europol announced that the takedown of the EncroChat encrypted chat network has led to the arrest of 6,558 people and...
Read more →Europol announced that the takedown of the EncroChat encrypted chat network has led to the arrest of 6,558 people and...
Read more →Mockingjay is a new process injection technique that can be exploited to bypass security solutions to execute malware on compromised...
Read more →Researchers at Censys have identified hundreds of devices deployed within federal networks that have internet-exposed management interfaces. Researchers at Censys...
Read more →Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and...
Read more →An unnamed Japanese cryptocurrency exchange was the victim of a cyber attack aimed at deploying an Apple macOS backdoor named...
Read more →Milomir Desnica, a citizen of Croatia and Serbia, has been charged with running the Monopoly Market drug darknet marketplace. Milomir...
Read more →The cyber attack suffered by Suncor Energy impacted payment operations at Petro-Canada gas stations in Canada. Suncor Energy is Canada’s...
Read more →The Internet Systems Consortium (ISC) addressed three denial-of-service (DoS) vulnerabilities in the DNS software suite BIND. The Internet Systems Consortium...
Read more →China-linked APT group VANGUARD PANDA, aka Volt Typhoon, was spotted observing a novel tradecraft to gain initial access to target...
Read more →Researchers observed threat actors spreading a trojanized Super Mario Bros game installer to deliver multiple malware. Researchers from Cyble Research...
Read more →A U.K. citizen, who was involved in the attack on Twitter in 2020, was sentenced to five years in prison...
Read more →A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free...
Read more →