The prolific ransomware group Evil Corp is sanctioned by the US, creating legal and procedural barriers to pay their ransoms. Emsisoft believes the group is now identifying itself as REvil.
According to the South China Morning Post, which is owned by Alibaba, the Chinese government is displeased with the fact that it was not informed first about the Log4j vulnerability.
The exposed AWS S3 bucket was discovered on September 29, 2021, and Ghana’s National Service Secretariate (NSS) and CERT-GH were notified between October 6th and 12th, 2021.
Until September 2021, PYSA was believed to be targeting Windows systems only, but new evidence was found that the ransomware was getting ready to target Linux machines as well.
Security firm F-Secure tested the Ellume COVID-19 Home Test, a device selected specifically because it uses a “Bluetooth connected analyzer for use with an app on your phone.”
Trail of Bits publicly disclosed two bugs that affect Shamir’s Secret Sharing implementation of Binance’s threshold signature scheme library (tss-lib) and most of its active forks.
Although Microsoft addressed the security weakness as part of its September 2021 Patch Tuesday updates, it has been put to use in many attacks ever since details pertaining to the flaw became public.
The United States took action in federal court today to protect and ultimately return over $154 million in funds that were allegedly stolen from a subsidiary of Tokyo-based Sony Group Corporation.
The Federal Bureau of Investigation (FBI) has released an alert regarding the exploitation of a recent vulnerability, tracked as CVE-2021-44515, in Zoho’s ManageEngine Desktop Central product.
A recent report has revealed that the Hive Ransomware-as-a-Service (RaaS) is aggressively expanding its operations, and has targeted hundreds of organizations since its first appearance in June.