Friday, April 19, 2024
Home Search

threat actors - search results

If you're not happy with the results, please do another search

Qakbot Threat Actors Deliver Knight Ransomware & Remcos Via LNK Files

0
Qakbot's infrastructure and cryptocurrency assets were seized by government authorities in an operation in August 2023 with the assistance of international allies, raising concerns...
Magecart Threat Actors Using Highly Evasive Skimmer to Steal Credit Card Data

Magecart Threat Actors Using Highly Evasive Skimmer to Steal Credit Card Data

0
Cybersecurity researchers at Cyble Research & Intelligence Labs have identified a tweet with a JavaScript skimmer that is mentioned by a security analyst on...

CISA Asks Federal Agencies to Fix Win32k Privilege Escalation Flaw as Threat Actors Actively...

0
The Cybersecurity and Infrastructure Security Agency (CISA) has recently commanded the Federal Agencies to immediately fix the Win32k privilege escalation flaw, as the threat...

Chinese APT Threat Actors Hacking Pulse Secure VPN Devices Remotely

0
The cybersecurity researchers at FireEye's Mandiant security team have recently unveiled a new variant of malware that is targeting the Pulse Secure VPN devices. The...

FBI, CISA, ODNI, and NSA Says Russian Threat Actors Behind SolarWinds Hack

0
The Federal Bureau of Investigation (FBI), the Cybersecurity & Infrastructure Agency (CISA) and the Office of the Director of National Intelligence (ODNI) along with...

US Treasury officials’ Email Accounts Hacked by the Threat Actors Behind SolarWinds Attack

0
Last week we had reported that SolarWinds was subject to a massive cyberattack and it had left the data of many organizations and government...

Cyber Threat Actors Hacked Cisco Servers by Exploiting SaltStack Vulnerabilities

0
Recently, the attackers hacked a number of Cisco Systems servers using the Cisco Virtual Internet Routing Lab Personal Edition (VIRL-PE) platform; it's a service...

CoronaVirus Cyber Attack Panic – Threat Actors Targets Victims Worldwide

0
Spammers are using the Coronavirus outbreak to spread malware via emails claiming to be “Offer information on how to defend against the real-world virus”,...

TA505 Cyber Threat Actors Installing Remote Monitoring Tool via Weaponized MS Word Document

0
Cyber Criminals from TA505 group started a new campaign that targeting retail, grocery, and restaurant chains by distributing weaponized MS word documents.TA505 group already...

Chinese Threat Actors Rocke Launching Sophisticated Crypto-mining Malware to Mine Monero Cryptocurrency

0
New threat actor called Rocke distributing and executing crypto-mining malware using variously sophisticated toolkit and Git repositories to mine Monero cryptocurrency.Malicious cryptocurrency miners are...

Managed WAF protection

Website

Recent Articles