Intigriti becomes founding member and sole EU representative for the Hacking Policy Council
17
Apr
2023

Intigriti becomes founding member and sole EU representative for the Hacking Policy Council

ANTWERP, BELGIUM. APRIL 13, 2023 – Intigriti, a leading cybersecurity platform, is proud to announce its participation as the sole…

Hackers Selling ChatGPT Premium Accounts On the Dark Web
17
Apr
2023

Hackers Selling ChatGPT Premium Accounts On the Dark Web

As more stolen ChatGPT Premium accounts are traded, cybercriminals can circumvent OpenAI’s geofencing restrictions and gain unrestricted access to ChatGPT,…

LockBit Ransomware gang focusing on MacOS
17
Apr
2023

LockBit Ransomware gang focusing on MacOS

For the first time in the history of Apple Inc, a notorious ransomware-spreading gang seems to have shifted its focus…

How Human Testers Improve Application Security
17
Apr
2023

How Human Testers Improve Application Security

A suite of DevSecOps tools is available to automate reviews, audits, tests, and scans throughout the development pipeline, which have…

QuaDream, Israeli iPhone hacking spyware firm, to shut down
17
Apr
2023

QuaDream, Israeli iPhone hacking spyware firm, to shut down

QuaDream, an Israeli cyber mercenary, was recently exposed by Citizen Lab and Microsoft for developing spyware that hacks iPhones. QuaDream,…

Enriched attack surface view, DNS filtering, and more
17
Apr
2023

Enriched attack surface view, DNS filtering, and more

TL/DR We’ve shipped several new features to improve the attack surface view, which includes filtering by DNS record type and…

CSPM & SSPM
17
Apr
2023

What’s the Difference Between CSPM & SSPM?

Cloud Security Posture Management (CSPM) and SaaS Security Posture Management (SSPM) are frequently confused. The similarity of the acronyms notwithstanding,…

Restaurants hit by IT problems after BlackCat attack on supplier NCR
17
Apr
2023

Restaurants hit by IT problems after BlackCat attack on supplier NCR

An undisclosed number of users of multinational payment giant NCR’s Aloha point of sale platform for hospitality businesses are experiencing…

CrossLock Ransomware Group Hits Valid Certificadora Brazil
17
Apr
2023

CrossLock Ransomware Group Hits Valid Certificadora Brazil

Researchers have found a new threat actor (TA), which uses the ChaCha20-Poly1305 algorithm for encryption. The newly discovered TA, CrossLock…

Trade of Stolen ChatGPT Premium Accounts
17
Apr
2023

Trade Of Stolen ChatGPT Premium Accounts On The Dark Web

Since the launch of OpenAI’s ChatGPT, the security risk the chatbot poses has been a major topic of discussion among…

Multithreaded Python: slithering through an I/O bottleneck
17
Apr
2023

Multithreaded Python: slithering through an I/O bottleneck

How taking advantage of parallelism in Python can make your software orders of magnitude faster. I recently developed a project…

Domino Malware Attacks
17
Apr
2023

FIN7 and Ex-Conti Cybercrime Gangs Join Forces in Domino Malware Attacks

Apr 17, 2023Ravie Lakshmanan A new strain of malware developed by threat actors likely affiliated with the FIN7 cybercrime group…