File transfer software have been a target for hackers, with the Clop ransomware operation being one of the most prominent attackers. They have exploited vulnerabilities in secure file transfer software, resulting in data leaks and ransom demands.
The hackers responsible for breaching Alfa-Bank plan to share the obtained data with investigative journalists and have publicized an alleged conversation with the bank’s owner, who claimed he couldn’t do anything about the hack.
Despite the popularity of biometrics as an authentication method, passwords are still widely used, with consumers manually entering them about four times a day, according to the FIDO Alliance.
Researchers have linked DoNot Team, a threat actor believed to be of Indian origin, to a .NET-based backdoor called Firebird. The backdoor has been used to target victims in Pakistan and Afghanistan.
Researchers suspect that Meta was either tricked into providing access to the threat actor or the threat actor obtained credentials for a legitimate law enforcement account.
QNAP urges customers to implement security measures such as changing default access port numbers, using strong passwords, and updating firmware to protect against future attacks.
Proofpoint researchers have discovered a new version of the Grandoreiro malware that is targeting victims in both Mexico and Spain. This is unusual as the malware has historically only targeted Portuguese and Spanish speakers in Brazil and Mexico.
A potential data breach in Philadelphia’s email system may have exposed protected health information, including names, addresses, birth dates, Social Security numbers, medical information, and some financial information.
Quasar RAT, an open-source remote access trojan also known as CinaRAT or Yggdrasil, has been spotted leveraging a new Microsoft file as part of its DLL sideloading process to stealthily drop malicious payloads on compromised Windows systems. Once the Quasar RAT payload is executed in the computer’s memory, it further employs the process hollowing technique […]
The personal information of D.C. voters, including partial Social Security numbers and driver’s license numbers, may have been exposed in a data breach affecting the Board of Elections’ voter roll.