FBI: Hackers use BadUSB to target defense firms with ransomware
The Federal Bureau of Investigation (FBI) warned US companies in a recently updated flash alert that the financially motivated FIN7…
The Federal Bureau of Investigation (FBI) warned US companies in a recently updated flash alert that the financially motivated FIN7…
Efforts to tune or build behavior- or signature-based threat identification requires time and effort most organizations don't have.
Microsoft says vulnerabilities present a "real and present" danger, citing high volume of scanning and attack activity targeting the widely…
A new ransomware operation named Rook has appeared recently on the cyber-crime space, declaring a desperate need to make "a…
Security researchers have uncovered a malicious campaign that relies on a valid code-signing certificate to disguise malicious code as legitimate…
The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware […] The…
A critical Apache Log4j vulnerability took the world by storm this week, and now it is being used by threat…
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid…
The first public case of the Log4j Log4Shell vulnerability used to download and install ransomware has been discovered by researchers.…
The accounting firm PricewatersCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland's…