Category: Securityaffairs

Elections 2024, Artificial Intelligence could upset world balances
27
Dec
2023

Elections 2024, Artificial Intelligence could upset world balances

Elections 2024, artificial intelligence could upset world balances Pierluigi Paganini December 27, 2023 Governments should recognize electoral processes as critical…

Experts analyzed attacks against poorly managed Linux SSH servers
27
Dec
2023

Experts analyzed attacks against poorly managed Linux SSH servers

Experts analyzed attacks against poorly managed Linux SSH servers Pierluigi Paganini December 27, 2023 Researchers warn of attacks against poorly…

A cyberattack hit Australian healthcare provider St Vincent’s Health Australia
27
Dec
2023

A cyberattack hit Australian healthcare provider St Vincent’s Health Australia

A cyberattack hit Australian healthcare provider St Vincent’s Health Australia Pierluigi Paganini December 27, 2023 St Vincent’s Health Australia, the…

Rhysida ransomware group hacked Abdali Hospital in Jordan
26
Dec
2023

Rhysida ransomware group hacked Abdali Hospital in Jordan

Rhysida ransomware group hacked Abdali Hospital in Jordan Pierluigi Paganini December 26, 2023 The Rhysida ransomware group claimed to have…

Carbanak malware returned in ransomware attacks
26
Dec
2023

Carbanak malware returned in ransomware attacks

Carbanak malware returned in ransomware attacks Pierluigi Paganini December 26, 2023 Researchers at NCC Group reported that in November they…

Resecurity Released a 2024 Cyber Threat Landscape Forecast
26
Dec
2023

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Resecurity Released a 2024 Cyber Threat Landscape Forecast Pierluigi Paganini December 26, 2023 Cybersecurity company Resecurity has published the 2024…

APT group UAC-0099 targets Ukraine exploiting WinRAR flaw
26
Dec
2023

APT group UAC-0099 targets Ukraine exploiting WinRAR flaw

APT group UAC-0099 targets Ukraine exploiting a WinRAR flaw Pierluigi Paganini December 25, 2023 The threat actor UAC-0099 is exploiting a…

APT33 targets Defense Industrial Base sector with FalseFont
25
Dec
2023

APT33 targets Defense Industrial Base sector with FalseFont

Iran-linked APT33 targets Defense Industrial Base sector with FalseFont backdoor Pierluigi Paganini December 25, 2023 Microsoft reports that the Iran-linked APT33…

International police operation dismantled prominent Ukraine-based Ransomware group
25
Dec
2023

Europol and ENISA spotted 443 e-stores compromised with digital skimming

Europol and ENISA spotted 443 e-stores compromised with digital skimming Pierluigi Paganini December 24, 2023 A joint law enforcement operation…

Video game giant Ubisoft investigates reports of a data breach
24
Dec
2023

Video game giant Ubisoft investigates reports of a data breach

Video game giant Ubisoft investigates reports of a data breach Pierluigi Paganini December 24, 2023 Video game publisher Ubisoft is…

LockBit gang claims to have breached accountancy firm Xeinadin
24
Dec
2023

LockBit gang claims to have breached accountancy firm Xeinadin

LockBit ransomware gang claims to have breached accountancy firm Xeinadin Pierluigi Paganini December 23, 2023 The LockBit ransomware claims to…

Mobile virtual network operator Mint Mobile discloses a data breach
23
Dec
2023

Mobile virtual network operator Mint Mobile discloses a data breach

Mobile virtual network operator Mint Mobile discloses a data breach Pierluigi Paganini December 23, 2023 Mobile virtual network operator Mint…