Hackers Deliver FakeBat Malware via MSIX Installer Files

Cybercriminals have been distributing a new strain of malware, dubbed FakeBat, by exploiting the trust in MSIX installer files. This alarmin...
Read More

Hackers Abuse Venmo Payment Service to Steal Login Details

Venmo, a mobile payment service owned by PayPal, has become a household name in the United States. It facilitates a convenient way for frien...
Read More

Malicious Ads Targeting Chinese Users with Fake Notepad++ and VNote Installers

Chinese users looking for legitimate software such as Notepad++ and VNote on search engines like Baidu are being targeted with malicious ads...
Read More

OpenCTI With ANY.RUN: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN integrates with OpenCTI to streamline threat analysis, which allows enriching OpenCTI observations with data directly from ANY.RUN a...
Read More

Demystifying a Common Cybersecurity Myth

One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own—this is simply not the ca...
Read More

Android Banking Malware PixPirate Taken Hiding Technique to New Extreme

The Android banking malware, PixPirate, is pushing the boundaries of stealth with innovative techniques to evade detection. IBM Trusteer res...
Read More

Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server

Microsoft published its March 2024 Patch Tuesday, which addressed almost 59 vulnerabilities in its products and none of them were Zero-day o...
Read More

Microsoft's March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws

Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two criti...
Read More

Watch Out: These PyPI Python Packages Can Drain Your Crypto Wallets

Threat hunters have discovered a set of seven packages on the Python Package Index (PyPI) repository that are designed to steal BIP39 mnemon...
Read More

South Korean Citizen Detained in Russia on Cyber Espionage Charges

Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for fur...
Read More

In the Crosshairs: Addressing Emerging Threats Through Adaptive Software Development and Cybersecurity Strategies

In today’s interconnected world, the threat landscape of cybersecurity is more dynamic and sophisticated than ever. Organizations face an ar...
Read More

BianLian Hackers Exploiting TeamCity Servers to Deploy Powershell Backdoor

The notorious hacking group BianLian, known for its sophisticated cyber attacks, has shifted its focus to extortion-only operations followin...
Read More

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

The threat actors behind the BianLian ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct thei...
Read More

Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT

A financially motivated threat actor called Magnet Goblin is swiftly adopting one-day security vulnerabilities into its arsenal in order to ...
Read More

Vulnerability in 150K+ Fortinet Devices Let Hackers Execute Arbitary Code Remotely

A critical security flaw identified as CVE-2024-21762 has been discovered in Fortinet’s FortiOS and FortiProxy secure web gateway systems, p...
Read More

Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets

Microsoft on Friday revealed that the Kremlin-backed threat actor known as Midnight Blizzard (aka APT29 or Cozy Bear) managed to gain access...
Read More

Meta Details WhatsApp and Messenger Interoperability to Comply with EU's DMA Regulations

Meta has offered details on how it intends to implement interoperability in WhatsApp and Messenger with third-party messaging services as th...
Read More

CrowdStrike To Acquire Flow Security To Establish It’s s Cloud Security Leadership

CrowdStrike announced its acquisition of Flow Security, the industry’s first cloud-native data runtime security solution.  This move positio...
Read More

CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting JetBrains TeamCity On-...
Read More

Human vs. Non-Human Identity in SaaS

In today's rapidly evolving SaaS environment, the focus is on human users. This is one of the most compromised areas in SaaS security ma...
Read More

Ex-Google Engineer Arrested for Stealing AI Technology Secrets for China

The U.S. Department of Justice (DoJ) announced the indictment of a 38-year-old Chinese national and a California resident of allegedly steal...
Read More

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

Facebook messages are being used by threat actors to a Python-based information stealer dubbed Snake that’s designed to capture credentials ...
Read More

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to del...
Read More

Cloudflare Unveils AI Model Firewall to Enhance Security

Cloudflare has announced the launch of a new firewall specifically designed to protect AI models. This pioneering initiative aims to address...
Read More

What is Exposure Management and How Does it Differ from ASM?

Startups and scales-ups are often cloud-first organizations and rarely have sprawling legacy on-prem environments. Likewise, knowing the agi...
Read More

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and ste...
Read More

Over 225,000 Compromised ChatGPT Credentials Up for Sale on Dark Web Markets

More than 225,000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January...
Read More

Warning: Thread Hijacking Attack Targets IT Networks, Stealing NTLM Hashes

The threat actor known as TA577 has been observed using ZIP archive attachments in phishing emails with an aim to steal NT LAN Manager (NTLM...
Read More

Information Security Magazine

Latest Cyber Hacking News