Category: TheHackerNews

Ransomware Families Targeting macOS
06
Jan
2023

Microsoft Reveals Tactics Used by 4 Ransomware Families Targeting macOS

Jan 06, 2023Ravie LakshmananEndpoint Security / Cyber Threat Microsoft has shed light on four different ransomware families – KeRanger, FileCoder,…

WhatsApp Introduces Proxy Support to Help Users Bypass Internet Censorship
06
Jan
2023

WhatsApp Introduces Proxy Support to Help Users Bypass Internet Censorship

Jan 06, 2023Ravie LakshmananOnline Safety / Privacy Popular instant messaging service WhatsApp has launched support for proxy servers in the…

Play Ransomware
06
Jan
2023

Rackspace Confirms Play Ransomware Gang Responsible for Recent Breach

Jan 06, 2023Ravie LakshmananCloud Security / Cyber Threat Cloud services provider Rackspace on Thursday confirmed that the ransomware gang known…

Facebook Targeted Ads
06
Jan
2023

Irish Regulators Fine Facebook $414 Million for Forcing Users to Accept Targeted Ads

Jan 05, 2023Ravie LakshmananPrivacy / Data Protection The Irish Data Protection Commission (DPC) has fined Meta Platforms €390 million (roughly…

Phishing Emails to Social Media
06
Jan
2023

From Phishing Emails to Social Media

Jan 05, 2023Ravie LakshmananData Security / Malware The notorious information-stealer known as Vidar is continuing to leverage popular social media…

CircleCI
06
Jan
2023

CircleCI Urges Customers to Rotate Secrets Following Security Incident

Jan 05, 2023Ravie LakshmananDevOps / Security Breach DevOps platform CircleCI on Wednesday urged its customers to rotate all their secrets…

LastPass Attack Surface
05
Jan
2023

Mitigate the LastPass Attack Surface in Your Environment with this Free Tool

Jan 05, 2023The Hacker NewsPassword Management / IT Breach The latest breach announced by LastPass is a major cause for…

Android Spyware
05
Jan
2023

Android Spyware Targeting Financial Institutions

Jan 05, 2023Ravie LakshmananMobile Security / Surveillance Financial institutions are being targeted by a new version of Android malware called…

Blind Eagle Hackers
05
Jan
2023

Blind Eagle Hackers Return with Refined Tools and Sophisticated Infection Chain

Jan 05, 2023Ravie LakshmananCyber Attack / Malware A financially motivated threat actor tracked as Blind Eagle has resurfaced with a…

Bluebottle Cybercrime Group
05
Jan
2023

Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations

Jan 05, 2023Ravie LakshmananCybercrime / Banking Security A cybercrime group dubbed Bluebottle has been linked to a set of targeted…

Fortinet and Zoho
05
Jan
2023

Fortinet and Zoho Urge Customers to Patch Enterprise Software Vulnerabilities

Jan 05, 2023Ravie LakshmananApplication Security / SQLi Fortinet has warned of a high-severity flaw affecting multiple versions of FortiADC application…

Ransomware threat
04
Jan
2023

The FBI’s Perspective on Ransomware

Ransomware: contemporary threats, how to prevent them and how the FBI can help In April 2021, Dutch supermarkets faced a…