The North Korean threat group uses a backdoor to steal information and execute commands on compromised systems. Kimsuky has expanded its attacks to include Europe, Russia, and the US.
The vulnerability occurs when password managers get disoriented and mistakenly autofill credentials into the native fields of the underlying app instead of the intended login page.
The Akira ransomware group has targeted two more victims, one in Italy and another in Curaçao, compromising sensitive data and posing a threat to the integrity and security of the affected companies.
The U.S. Department of Health and Human Services (HHS) has released a concept paper outlining a cybersecurity strategy for the healthcare sector, focusing on strengthening resilience against cyber-attacks.
Data breaches in the U.S. have reached an all-time high, with 2.6 billion personal records compromised in the past two years, driven by aggressive ransomware attacks and breaches targeting third-party vendors.
Russian APT28 hackers, also known as Fancy Bear, exploited a Microsoft Outlook zero-day vulnerability to target European NATO member countries, including a NATO Rapid Deployable Corps.
Understanding human vulnerabilities and the ways in which attackers manipulate emotions and fundamental traits is crucial for identifying and responding to cybersecurity threats.
The default configuration of Microsoft Dynamic Host Configuration Protocol (DHCP) servers leaves a significant number of organizations vulnerable to these attacks, making them accessible to a wide range of attackers.
The round was led by Tikehau Capital, through its new vintage of Brienne, its flagship private equity cybersecurity strategy with the French Ministry of Defence’s Definvest fund, managed by Bpifrance.
Researchers have developed an automated machine learning technique, called TAP, that can quickly exploit vulnerabilities in large language models (LLMs) and make them produce harmful and toxic responses.