Security news that informs and inspires

2376 articles by

New Bumblebee Malware Loader in Active Development

Researchers speculate that the emerging loader is a replacement for the BazaLoader malware.

Malware

Behind the Rapidly Shifting Ransomware Ecosystem

Many of the top ransomware groups in 2021 have disappeared, while several new groups have emerged with high levels of activity.

Ransomware

ProxyShell, Log4J Among Most Commonly Exploited Bugs in 2021

The ProxyShell, Log4J, and Zerologon bugs were among the most commonly exploited ones in 2021, according to a new advisory from the NSA and other agencies.

NSA, Proxyshell

Decipher Podcast: Don Smith

Don Smith of the Secureworks CTU joins Dennis Fisher to discuss the effects of the Conti leaks, the ransomware landscape, and how law enforcement and researchers are countering attackers' ploys.

Podcast, Ransomwa

APT Groups Exploit Known VMware RCE Flaw

Sophisticated threat groups started closing in on the VMware remote code execution flaw a week after a patch was deployed.

Vmware, Flaw