AI-generated malvertising "white pages" are fooling detection engines
18
Dec
2024

AI-generated malvertising “white pages” are fooling detection engines

This is no secret, online criminals are leveraging artificial intelligence (AI) and large language models (LLMs) in their malicious schemes….

ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation
18
Dec
2024

ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation

Dec 18, 2024The Hacker NewsThreat Detection / Endpoint Security Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top…

Top 10 IT careers and skills stories of 2024
18
Dec
2024

Top 10 IT careers and skills stories of 2024

As is common nowadays, a lack of skilled workers in the sector left firms competing for tech talent in 2024,…

Hackerone logo
18
Dec
2024

Breaking Down the OWASP Top 10: Insecure Design

In the absence of these considerations, systems can be retrofitted with ineffective security controls or lack them entirely. This can…

Threat Actors Abusing Cloudflare Workers Service To Deliver Weaponized Application
18
Dec
2024

Threat Actors Abusing Cloudflare Workers Service To Deliver Weaponized Application

A sophisticated attack campaign leveraging Cloudflare’s Workers service to distribute malicious applications disguised as legitimate software. The Computer Emergency Response…

RiseLoader Attack Windows By Employed A VMProtect To Drop Multiple Malware Families
18
Dec
2024

RiseLoader Attack Windows By Employed A VMProtect To Drop Multiple Malware Families

RiseLoader, a new malware family discovered in October 2024, leverages a custom TCP-based binary protocol similar to RisePro for downloading…

APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
18
Dec
2024

APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP

Dec 18, 2024Ravie LakshmananCyber Espionage / Malware The Russia-linked APT29 threat actor has been observed repurposing a legitimate red teaming…

Look to the future: How the threat landscape may evolve next
18
Dec
2024

Look to the future: How the threat landscape may evolve next

It’s been quite the half-decade. In fact, it’s hard to know where to start when reflecting on it. The Covid-19…

INTERPOL To Replace ‘Pig Butchering’ Term With “Romance Baiting”
18
Dec
2024

INTERPOL To Replace ‘Pig Butchering’ Term With “Romance Baiting”

INTERPOL is advocating for a shift in terminology to combat online relationships and investment fraud. The international police organization is…

New VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials
18
Dec
2024

New VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials

The VIPKeyLogger infostealer, exhibiting similarities to the Snake Keylogger, is actively circulating through phishing campaigns.  Delivered as attachments disguised as…

Cybersecurity At the Crossroads: The Role Of Private Companies In Safeguarding U.S. Critical Infrastructure
18
Dec
2024

Cybersecurity At the Crossroads: The Role Of Private Companies In Safeguarding U.S. Critical Infrastructure

In an era where we are completely reliant on digital connectivity, the security of our critical infrastructure is paramount. CISA defines…

The Need for Specialized AI Models in Today’s Transforming Industry Challenges
18
Dec
2024

The Need for Specialized AI Models in Today’s Transforming Industry Challenges

Owing to its relative nascency, the realm of artificial intelligence (AI) has continued to undergo a rapid transformation while being…