Recent research claims that 22.3% of aged domain owners may return dangerous outcomes, as these dormant domains are increasingly being misused by attackers.
The widely distributed FluBot malware continues to evolve, with new campaigns distributing the malware as a Flash Player app in Europe and the developers adding new features.
The FBI has said that FIN7, an infamous cybercrime group, has sent malicious USB devices to US companies over the past few months in the hopes of infecting their systems with malware and carrying out future attacks.
SonicWall has confirmed today that some of its Email Security and firewall products have been hit by the Y2K22 bug, causing message log updates and junk box failures starting with January 1st, 2022.
A handful of malware samples that emerged in 2021 demonstrated once again that Apple’s technologies, while less prone to attack and compromise than Windows systems, are not invulnerable.
The incident took place in December 2021 after a threat actor compromised one of the company’s Amazon Web Services (AWS) accounts, according to Australian security researcher Troy Hunt.
Attorney General Letitia James highlighted that there are more than 15 billion stolen credentials being circulated across the internet which makes credential stuffing one of the top attack vectors online.
The AvosLocker ransomware group has coughed up a free decryptor after learning that one of their victims was a U.S. police department. Hacker revealed that the taxpayer money is generally hard to get and hence, they usually avoid targeting government entities. Earlier this week, it was spotted with new capabilities to operate under Safe Mode.
In a statement to OG members, the department store said it was notified on Tuesday about the data breach, which affected members who are in either the basic or gold tiers.
CrowdStrike researchers have found Aquatic Panda threat actors who are abusing Log4Shell exploit tools on a vulnerable VMware installation at large academic institutions. The threat group is known for using tools for maintaining persistence to obtain access to intellectual property and other trade secrets. Moreover, the U.S. FTC issued a warning to companies to proactively […]