All posts in Cyberattacks
09 Sep, 2023
Apple, cyber threats, Cyberattacks, International, Microsoft, Mobility, NSO Group, Pegasus, Security, Security News, storm-0558, Threats, Vulnerabilities
0

Image: 2ragon/Adobe Stock Revelations this week from Microsoft and Apple speak to the COVID-like persistence of cyber threats and the ability of threat actors to adapt in the wild, steal credentials and sidestep patches. Microsoft explained this week how it had discovered and attempted to harden ramparts in the face . . . Read more
13 Jun, 2023
Big Data, Cyberattacks, data exfiltration, Malware, Ransomware, Security, Security News, SMBs, Start-Ups, United Kingdom
0

A poll of security software buyers shows 39% of small and medium-sized businesses lost customer data due to cyberattacks. Image: Song_about_summer/Adobe Stock More than half of small and medium-sized businesses in the U.S. and U.K. faced a successful cyberattack in the last year, according to a June 2023 study from . . . Read more

Image: ArtemisDiana/Adobe Stock Check Point Research released a new report that exposes the activities of a Chinese state-sponsored APT threat actor the research team tracks as Camaro Dragon. The threat actor uses a custom implant to compromise a specific TP-Link router model and steal information from it, as well as . . . Read more

Experts see the latest DDoS attacks against Israel as a case study in the effectiveness of simple, brute-force cybersecurity attacks, even against the most sophisticated targets. Image: Askha/Adobe Stock In recent days, Israel has faced cyberattacks reportedly involving Iran. Experts say the attacks demonstrate the risk that fairly unsophisticated attacks . . . Read more
05 Jan, 2021
apt, APT27, bronze union, COVID-19, Cyberattacks, DRBControl, dropbox, gaming companies, Hacks, Malware, Ransomware, Ransomware Attack, Security News, shell code, supply chain, videogames, Winnti
0
Researchers say a recent attack targeting videogaming developers has ‘strong links’ to the infamous APT27 threat group. A recent slew of related ransomware attacks on top videogame companies has been associated with the notorious Chinese-linked APT27 threat group, suggesting that the advanced persistent threat (APT) is swapping up its historically . . . Read more
23 Dec, 2020
Cyberattacks, email attack, emotet, emotet returns, malspam, Malware, Security News, TrickBot, Trojan, Web Security
0

Just in time for the Christmas holiday, Emotet is sending the gift of Trickbot. After a lull of nearly two months, the Emotet botnet has returned with updated payloads and a campaign that is hitting 100,000 targets per day. Emotet started life as a banking trojan in 2014 and has . . . Read more
21 Dec, 2020
best practices, Cloud Security, Cyberattacks, Cybersecurity, Defense, InfoSec Insider, Malware, Mobile Security, nation state, Security News, social engineering, spearphishing, state actors, State sponsored, technical defenses, tips, Vulnerabilities
0

Saryu Nayyar of Gurucul discusses state and state-sponsored threat actors, the apex predators of the cybersecurity world. Security threats from states and state-sponsored actors have been around since before the field of cybersecurity was defined. They have now evolved to cyberspace, and present unique challenges for defenders. While there are . . . Read more
11 Dec, 2020
alert, CISA, Cyberattacks, Cybersecurity and Infrastructure Security Agency, DDoS, distance learning, edtech, education, FBI, Government, k-12, Malware, Phishing, Ransomware, remote learning, schools, security advisory, Security News, Vulnerabilities, Web Security, zoom bomb
0
Attackers are targeting students and faculty alike with malware, phishing, DDoS, Zoom bombs and more, the FBI and CISA said.
09 Dec, 2020
advanced persistent threat, Afghanistan, apt, Backdoor, CVE-2017-11882, CVE-2019-2215, Cyberattacks, email, Email credentials, espionage, everest, Malware, mediatek-su, Mobile Security, Nepal, Phishing, Privacy, Security News, sidewinder, Trend Micro, Vulnerabilities, Web Security
0

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets. The SideWinder advanced persistent threat (APT) group has mounted a fresh phishing and malware initiative, using recent territory disputes between China, India, Nepal and Pakistan as lures. The goal . . . Read more
03 Dec, 2020
chromebooks, Cloud Security, COVID-19, Cyberattacks, hank schless, InfoSec Insider, Lookout, mobile endpoint security, Mobile Security, Pandemic, remote learning, remote work, Security News, security risks, Vishing, Vulnerabilities, Web Security
0

Lookout’s Hank Schless discusses accelerated threats to mobile endpoints in the age of COVID-19-sparked remote working. Smartphones, tablets, collaboration apps and other modern framework tools are critical to maintaining productivity remotely, but they also demand an integrated security strategy purpose-built for mobile devices. The coronavirus pandemic has completely upended the . . . Read more