Cyber Security North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges Jan 3, 2022 cyberdefensemagazine.com North Korea-linked threat actors are behind some of the largest cyberattacks against cryptocurrency exchanges. North Korea-linked APT groups […] The…
Technology Have I Been Pwned adds 441K accounts stolen by RedLine malware Dec 30, 2021 bleepingcomputer.com The Have I Been Pwned data breach notification service now lets you check if your email and password are one…
Cyber Security ‘Spider-Man: No Way Home’ used to spread a cryptominer Dec 29, 2021 cyberdefensemagazine.com Threat actors attempted to take advantage of the interest in the new ‘ Spider-Man: No Way Home’ movie […] The…
Technology Phishing campaign targets CoinSpot cryptoexchange 2FA codes Dec 23, 2021 bleepingcomputer.com A new phishing campaign that targets users of the CoinSpot cryptocurrency exchange employs a new theme that revolves around withdrawal…
Technology Opera browser working on clipboard anti-hijacking feature Dec 22, 2021 bleepingcomputer.com The Opera browser team is working on a new clipboard monitoring and protection system called Paste Protection, which aims to…
Technology US returns $154 Million in bitcoins stolen by Sony employee Dec 21, 2021 bleepingcomputer.com The United States has taken legal action to seize and return over $154 million purportedly stolen from Sony Life Insurance Company…
Cyber Security The Future of Ransomware Dec 21, 2021 darkreading.com Focusing on basic security controls and executing them well is the best way to harden your systems against an attack.
Technology Phishing attacks impersonate Pfizer in fake requests for quotation Dec 20, 2021 bleepingcomputer.com Threat actors are conducting a highly targeted phishing campaign impersonating Pfizer to steal business and financial information from victims. [...]
Technology Conti ransomware uses Log4j bug to hack VMware vCenter servers Dec 17, 2021 bleepingcomputer.com Conti ransomware operation is using the critical Log4Shell exploit to gain rapid access to internal VMware vCenter Server instances and…
Cyber Security Phorpiex Botnet Variant Spread Across 96 Countries Dec 16, 2021 darkreading.com A new variant dubbed "Twizt" has hijacked 969 transactions and stolen the equivalent of nearly $500,000 USD.
North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges
North Korea-linked threat actors are behind some of the largest cyberattacks against cryptocurrency exchanges. North Korea-linked APT groups […] The…
Have I Been Pwned adds 441K accounts stolen by RedLine malware
The Have I Been Pwned data breach notification service now lets you check if your email and password are one…
‘Spider-Man: No Way Home’ used to spread a cryptominer
Threat actors attempted to take advantage of the interest in the new ‘ Spider-Man: No Way Home’ movie […] The…
Phishing campaign targets CoinSpot cryptoexchange 2FA codes
A new phishing campaign that targets users of the CoinSpot cryptocurrency exchange employs a new theme that revolves around withdrawal…
Opera browser working on clipboard anti-hijacking feature
The Opera browser team is working on a new clipboard monitoring and protection system called Paste Protection, which aims to…
US returns $154 Million in bitcoins stolen by Sony employee
The United States has taken legal action to seize and return over $154 million purportedly stolen from Sony Life Insurance Company…
The Future of Ransomware
Focusing on basic security controls and executing them well is the best way to harden your systems against an attack.
Phishing attacks impersonate Pfizer in fake requests for quotation
Threat actors are conducting a highly targeted phishing campaign impersonating Pfizer to steal business and financial information from victims. [...]
Conti ransomware uses Log4j bug to hack VMware vCenter servers
Conti ransomware operation is using the critical Log4Shell exploit to gain rapid access to internal VMware vCenter Server instances and…
Phorpiex Botnet Variant Spread Across 96 Countries
A new variant dubbed "Twizt" has hijacked 969 transactions and stolen the equivalent of nearly $500,000 USD.