McMenamins breweries hit by a Conti ransomware attack
Portland brewery and hotel chain McMenamins suffered a Conti ransomware attack over the weekend that disrupted the company's operations. [...]
Portland brewery and hotel chain McMenamins suffered a Conti ransomware attack over the weekend that disrupted the company's operations. [...]
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid…
A large-scale phishing study involving 14,733 participants over a 15-month experiment has produced some surprising findings that contradict previous research…
The December rollout includes 67 security patches and addresses one zero-day and five more publicly known vulnerabilities.
Microsoft has patched a high severity Windows zero-day vulnerability exploited in the wild to deliver Emotet malware payloads. [...]
The accounting firm PricewatersCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland's…
A new variant of the Agent Tesla malware has been spotted in an ongoing phishing campaign that relies on Microsoft…
Most targeted industry shifts from the financial and insurance sector in 2020.
As QBot campaigns increase in size and frequency, researchers are looking into ways to break the trojan's distribution chain and…
Authored by: Gary Miliefsky of Cyber Defense Magazine Deep fake, dropped USB sticks, free offers, vishing, smishing and […] The…