New Karma ransomware group likely a Nemty rebrand
Threat analysts at Sentinel Labs have found evidence of the Karma ransomware being just another evolutionary step in the strain…
Threat analysts at Sentinel Labs have found evidence of the Karma ransomware being just another evolutionary step in the strain…
The Lyceum group has previously been linked to attacks on targets in the Middle East.
The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) published today an…
A previously unknown state-sponsored actor is deploying a novel toolset in attacks targeting telecommunication providers and IT firms in South…
Microsoft has asked system administrators to patch PowerShell 7 against two vulnerabilities allowing attackers to bypass Windows Defender Application Control (WDAC)…
By Roman Davydov, Technology Observer, Itransition Legacy systems continue to play a vital role in the operations of […] The…
Dutch police warn customers of a distributed denial-of-service (DDoS) website of stopping using the service to avoid prosecution. […] The…
Discovered during a recent incident response engagement, the malware avoids Russian computers and uses a single symmetric key for encrypting…
Global IT consultancy giant Accenture confirmed that LockBit ransomware operators stole data from its systems during an attack that hit the…
A new phishing campaign dubbed MirrorBlast is deploying weaponized Excel documents that are extremely difficult to detect to compromise financial…