Cybersecurity experts found a sophisticated malvertising campaign that comes with strong obfuscation techniques to avoid detection by security solutions in iOS, Android, and even Xbox systems.
Experts at SophosLabs have linked MrbMiner, a cryptomining malware surfaced that infected thousands of MSSQL databases last year, to an Iran-based software development company.
Ransomware attacks have grown rapidly around the world claiming victims after victims. A new report by Emsisoft sheds light on “the life of Maze,” a threat group that has unfortunately inspired many others.
Email security company Mimecast has confirmed today that the threat actor behind the SolarWinds supply-chain attack is behind the security breach it disclosed earlier this month.
A statement from Georgetown County’s local government said the county’s computer network “suffered a major infrastructure breach over the weekend.” Most of the county’s electronic systems, including emails, were impacted.
As reported by researchers ReBensk and Lukas Stefanko, a new malware spreads through Whatsapp messages when it auto-replies to any messaging conversations using a malicious link that leads to a fake Huawei app.
Cybercriminals will often use brute-force attacks, phishing emails, and existing data dumps to break into corporate networks but there is one area that is often ignored to a company’s detriment: ghost accounts.
The repercussions of the SolarWinds hack are still being unraveled. As the Biden administration settles in, it will have to contend with the aftermath of this hack, and also work to prevent future security lapses that can endanger national security.
QNAP is warning unsuspecting customers of an ongoing malware campaign that exploits NAS devices to mine bitcoin while hogging up the whole of CPU and memory resources.
Software supply chain attacks are becoming more widespread. The recent incidents manifest how they have grown patiently and become more complex to tackle.