LockBit ransomware leader unmasked, charged and sanctioned in the US, UK, and Australia Security feed from CyberSecurity Help 7 mai 2024 à 15:07 A Russian threat actor behind the alias 'LockBitSupp' has been identified as Dmitry Khoroshev.
MITRE hackers deployed Rootrot web shell for initial access Security feed from CyberSecurity Help 7 mai 2024 à 13:44 The China-linked UNC5221 cluster appears to be behind the hack.
Suspected Chinese hackers behind ArcaneDoor campaign targeting network devices Security feed from CyberSecurity Help 7 mai 2024 à 12:06 An analysis of the attacker-controlled IP addresses suggests potential involvement of a China-based threat actor.
UK MoD faces data breach, armed forces' personal information compromised Security feed from CyberSecurity Help 7 mai 2024 à 09:29 Initial investigations suggest that no operational data was obtained.
Threat actors increasingly abusing Microsoft Graph Security feed from CyberSecurity Help 6 mai 2024 à 14:31 Graph API is often used for discreet communications to cloud-based C&C servers.
Marriott admits its systems were not encrypted before 2018 data breach Security feed from CyberSecurity Help 6 mai 2024 à 14:10 Marriott has acknowledged that it used SHA-1 algorithm, which does not qualify as encryption.
Russian military spies APT28 exploited Outlook 0day to attack Czechia and Germany Security feed from CyberSecurity Help 6 mai 2024 à 11:54 The attacks targeted entities "related to Russia's war of aggression against Ukraine."
Russian operator behind BTC-e crypto exchange pleads guilty to money laundering Security feed from CyberSecurity Help 6 mai 2024 à 09:32 Vinnik was one of the key operators of BTC-e, a primary facilitator for cybercriminals.
Cyber Security Week in Review: May 3, 2024 Security feed from CyberSecurity Help 3 mai 2024 à 12:36 In brief: the Dropbox breach, Chinese hackers caught manipulating China’s Great Firewall, REvil hacker sentenced, and moreю
REvil hacker sentenced to 13 years for $700M ransomware spree Security feed from CyberSecurity Help 2 mai 2024 à 14:30 In addition to his prison sentence, Vasinskyi was ordered to pay over $16 million in restitution.
Dropbox says hackers breached its Sign eSignature platform and stole sensitive data Security feed from CyberSecurity Help 2 mai 2024 à 11:31 The attackers accessed authentication tokens, MFA keys, hashed passwords, and customer info.
New Cuttlefish malware steals credentials from SOHO routers Security feed from CyberSecurity Help 1 mai 2024 à 14:54 Cuttlefish implements the functionality that allows it to execute HTTP and DNS hijacking.
ZLoader malware resurfaces with anti-analysis feature Security feed from CyberSecurity Help 1 mai 2024 à 14:09 The trojan made a comeback around September 2023 after lying dormant for almost two years.
Large-scale malware campaigns plant malicious content in Docker Hub repos Security feed from CyberSecurity Help 1 mai 2024 à 12:41 Nearly 20% of all Docker Hub repositories analyzed hosted malware or malicious content.
Ukraine busts pro-Russian hacker network in Kyiv Security feed from CyberSecurity Help 1 mai 2024 à 09:21 The group created fake social media accounts impersonating top officials of Ukrainian security agencies.
Vastaamo hacker sentenced to over 6 years in prison Security feed from CyberSecurity Help 30 avril 2024 à 14:25 The Vastaamo breach claimed the largest number of victims in Finnish legal history.
Hackers breached UnitedHealth via Citrix portal Security feed from CyberSecurity Help 30 avril 2024 à 13:55 The company didn’t reveal what specific flaw was exploited by the hackers.
Sophisticated Chinese threat actor manipulates China’s Great Firewall Security feed from CyberSecurity Help 30 avril 2024 à 11:49 The threat actor has been running an operation that utilizes DNS queries for years.
UK bans weak default passwords on IoT devices Security feed from CyberSecurity Help 30 avril 2024 à 10:13 The PSTI also requires device makers to provide contact information for users to report security vulnerabilities.