Security news that informs and inspires

All Articles

2327 articles:

U.S. Indicts Alleged Member of APT45 for Maui Ransomware Attacks

The Department of Justice has indicted Rim Jong Hyok for allegedly conducting Maui ransomware attacks as part of the APT45 group.

Ransomware, North Korea

Decipher Podcast: Tyler Healy

Tyler Healy, CISO of Digital Ocean, joins Dennis Fisher to discuss the unique challenges of defending a huge platform, how AI is changing things for defenders, and what new challenges AI might bring in the near future.

AI, Podcast

North Korean APT45 Goes for the Money

Mandiant researchers have graduated a North Korean threat group to APT45 and the FBI is warning about the group's focus on stealing sensitive data from military and critical infrastructure operators.

North Korea, Ransomware

Attackers Use CrowdStrike Incident as a Lure as Recovery Efforts Continue

The CrowdStrike Falcon update issue has become an attractive lure for cybercrime groups as affected organizations continue work to recover from the outage.

Crowdstrike, Microsoft, Phishing

Daggerfly APT Group Attacks Showcase Updated Tools

A known APT espionage group known as Daggerfly has updated its toolset in a number of recent attacks against organizations in Taiwan, as well as a U.S. non-governmental organization in China.

North Korea

CISA Warns of Phishing Attempts During CrowdStrike, Microsoft Outage Chaos

In a Friday statement, CISA said that it has observed threat actors taking advantage of the massive global outages, linked to a faulty CrowdStrike update, for phishing “and other malicious activity.”

Phishing

CrowdStrike Windows Update Linked to Global Outages

An issue with an update for CrowdStrike's Falcon sensor software has caused Windows machines to fail and is linked to Microsoft Azure outages around the world.

Microsoft, Crowdstrike

Digging Into FIN7’s Latest Tools and Tactics

FIN7 is a highly active and capable cybercrime group also known as Carbanak that has been evolving and using its own tools such as AvNeutralizer for many years. SentinelOne researchers Antonio Cocomazzi helps us dig into the group's tactics and tools.

Fin7, Cybercrime

APT41 Attacks Steal Data ‘Over an Extended Period’

APT41 compromised multiple organizations in the shipping and logistics, media, technology and automotive sectors.

APT

Decipher Podcast: George Barnes

Former NSA Deputy Director George Barnes joins Dennis Fisher to talk about his 35-year career at the agency, how he came to be intrigued by the cybersecurity world, the emergence of Cyber Command as a force inside the government, and what he sees as the priorities for defenders now.

Podcast, NSA

After AT&T Breach, Senators Demand Answers

Members of the U.S. Senate Subcommittee on Privacy, Technology and the Law asked AT&T’s CEO “about how AT&T failed to protect such profoundly sensitive information from cybercriminals.”

Breach

Rite Aid Breach Stemmed From Compromised Credentials

The attack started on June 6 when a threat actor impersonated a company employee in order to their compromise business credentials.

Data Breach

Critical Apache HugeGraph Flaw Under Attack

Exploit attempts peaked between June 29 and July 6, when researchers said they saw “several thousands on some days.”

Exploit

Microsoft Spoofing Flaw Exploited in Infostealer Attacks

More details have emerged about attacks leveraging the Microsoft flaw that was disclosed and patched last week.

Exploit

New Version of BeaverTail macOS Malware Identified

A new, native macOS version of the BeaverTail malware used by North Korean state-sponsored attackers has veen identified by researchers.

Malware, North Korea