How To Guard Critical Infrastructure Against the Sophisticated ‘Golden Ticket’ Attacks
The Powerful ‘Golden Ticket’ Attacks are Surging in Popularity – What You Need to Know By David Levine, […] The…
The Powerful ‘Golden Ticket’ Attacks are Surging in Popularity – What You Need to Know By David Levine, […] The…
This week's news primarily revolves around LockBit, BlackMatter, and the rising enterprise-targeting Royal ransomware operation. [...]
While ransomware seems stalled, business email compromise (BEC) attacks continue to make profits from the ProxyShell and Log4j vulnerabilities, nearly…
A new phishing campaign targets US and New Zealand job seekers with malicious documents installing Cobalt Strike beacons for remote…
Republican Gov. Brian Kemp of Georgia spotlights the issue of crime as he faces Democratic challenger Stacey Abrams in a…
A federal watchdog estimates that fraudsters stole $45.6 billion in unemployment benefits during the COVID-19 pandemic. The historic level of…
The BlackCat ransomware (aka ALPHV) isn't showing any signs of slowing down, and the latest example of its evolution is…
The Hive ransomware operation claimed responsibility for an attack on the New York Racing Association (NYRA), which previously disclosed that…
While monitoring the Emotet botnet's current activity, security researchers found that the malware is now being used by the Quantum and…
It has been a fairly quiet week on the ransomware front, with the biggest news being US sanctions on Iranians…