North Korean APT Hackers Poison CI/CD Pipelines To Exfiltrate Sensitive Data
01
Aug
2025

North Korean APT Hackers Poison CI/CD Pipelines To Exfiltrate Sensitive Data

A sophisticated espionage campaign orchestrated by the North Korea-backed Lazarus Group has successfully infiltrated open source software ecosystems on an…

David Jones seeks '360-degree' customer view from unified data
31
Jul
2025

David Jones seeks ‘360-degree’ customer view from unified data

David Jones is looking to enhance its marketing efforts through a new data strategy centred around building a comprehensive and…

Russia-linked APT Secret Blizzard targets foreign embassies in Moscow with ApolloShadow malware
31
Jul
2025

Russia-linked APT Secret Blizzard targets foreign embassies in Moscow with ApolloShadow malware

Russia-linked APT Secret Blizzard targets foreign embassies in Moscow with ApolloShadow malware Pierluigi Paganini July 31, 2025 Russia-linked Secret Blizzard…

Ransomware Groups Using TrickBot Malware to Exfiltrate US$724 Million in Cryptocurrency
31
Jul
2025

Ransomware Groups Using TrickBot Malware to Exfiltrate US$724 Million in Cryptocurrency

The cybersecurity landscape continues to evolve as ransomware groups adopt increasingly sophisticated tactics to maximize their financial gains. The TrickBot…

Everest Ransomware Claims Mailchimp as New Victim in Relatively Small Breach
31
Jul
2025

Everest Ransomware Claims Mailchimp as New Victim in Relatively Small Breach

The Everest ransomware group is claiming responsibility for breaching Mailchimp, the popular marketing platform used to create, send and manage…

A search box is placed in front of an image of a medical stethoscope.
31
Jul
2025

Trump Administration and Big Tech want you to share your health data

US President Donald Trump announced a loose plan Wednesday to allow Americans to voluntarily upload and port their medical records…

Russian hacker
31
Jul
2025

Russian hackers use ISP access to hack embassies in AiTM attacks

Microsoft warns that a cyber-espionage group linked to Russia’s Federal Security Service (FSB) is targeting diplomatic missions in Moscow using…

Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media
31
Jul
2025

Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media

A sophisticated cyberattack campaign targeting the Russian IT industry has emerged, demonstrating how threat actors are increasingly leveraging legitimate online…

Threat Actors Use Malicious RMM Tools for Stealthy Initial Access to Organizations
31
Jul
2025

Threat Actors Use Malicious RMM Tools for Stealthy Initial Access to Organizations

A small increase in targeted cyberattacks that make use of Remote Monitoring and Management (RMM) capabilities that are embedded in…

Kali Linux
31
Jul
2025

Kali Linux can now run in Apple containers on macOS systems

Cybersecurity professionals and researchers can now launch Kali Linux in a virtualized container on macOS Sequoia using Apple’s new containerization…

Hacker Arrested for Stealing Users Personal Data from Spanish Banks
31
Jul
2025

Hacker Arrested for Stealing Users Personal Data from Spanish Banks

Spanish authorities have successfully apprehended a sophisticated cybercriminal operating from Girona province, who allegedly orchestrated multiple data breaches targeting financial…

Unit 42 Launches Attribution Framework to Classify Threat Actors by Behavior and Activity
31
Jul
2025

Unit 42 Launches Attribution Framework to Classify Threat Actors by Behavior and Activity

Unit 42, the threat research division of Palo Alto Networks, has unveiled its Attribution Framework, designed to transform the traditionally…