Russia Attacked Ukraine's Power Grid at Least 66 Times to ‘Freeze It Into Submission’
29
Feb
2024

Russia Attacked Ukraine’s Power Grid at Least 66 Times to ‘Freeze It Into Submission’

Last week marked the second anniversary of Russia’s full-scale invasion of Ukraine, a conflict that has been marked by multiple…

ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack
29
Feb
2024

ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack

The ALPHV/BlackCat ransomware group has claimed responsibility for the cyberattack that targeted Optum, a subsidiary of UnitedHealth Group (UHG), causing…

Windows Kernel Flaw
29
Feb
2024

Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks

Feb 29, 2024NewsroomRootkit / Threat Intelligence The notorious Lazarus Group actors exploited a recently patched privilege escalation flaw in the…

Windows 11: Not as big a priority in EMEA compared with North America
29
Feb
2024

Windows 11: Not as big a priority in EMEA compared with North America

The latest TechTarget/Enterprise Strategy Group 2024 Technology spending intentions study shows that IT decision-makers are prioritising end user productivity tools….

cyberattack on Israeli universities
29
Feb
2024

Hacktivist Group Claims Cyberattack On Israeli Universities

The hacktivist group Ghosts of Palestine has claimed responsibility for the cyberattack on Israeli universities targeting prominent educational institutions. The…

DashExe RAT Advetised on Hacking Forums for $17.95
29
Feb
2024

DashExe RAT Advetised on Hacking Forums for $17.95

A new Remote Access Trojan (RAT) named DashExe is advertised on underground hacking forums. The software is touted as a…

Infosec products of the month: February 2024
29
Feb
2024

Infosec products of the month: February 2024

Here’s a look at the most interesting products from the past month, featuring releases from: Appdome, BackBox, Center for Internet…

Facebook login screen
29
Feb
2024

Facebook bug could have allowed attacker to take over accounts

A vulnerability in Facebook could have allowed an attacker to take over a Facebook account without the victim needing to…

GTPDOOR Linux Malware
29
Feb
2024

GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks

Feb 29, 2024NewsroomLinux / Network Security Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be…

Post-production company to go ‘all-in’ on Deep Green’s heat-reusing datacentre in Devon
29
Feb
2024

Post-production company to go ‘all-in’ on Deep Green’s heat-reusing datacentre in Devon

London-based post-production company Dirty Looks has committed to moving all of its computing and storage workloads to Deep Green’s flagship…

Savvy Seahorse Hackers Leverage DNS CNAME Records
29
Feb
2024

Savvy Seahorse Hackers Leverage DNS CNAME Records

Cybersecurity researchers unveiled a sophisticated scam operation, “Savvy Seahorse,” exploiting victims through advanced DNS manipulation techniques. This operation, active since…

LOCKBIT 3.0
29
Feb
2024

Kali Linux 2024.1 Released – What’s New!

Kali Linux recently released version 2024.1, the first release of the year 2024, with new Micro Mirror free software CDN,…