Security news that informs and inspires

2376 articles by

Attackers Using Suite of Tools to Exploit ManageEngine Flaw

An APT group is using a suite of tools, including KdcSponge, Godzilla, and NGLite, to exploit a known ManageEngine flaw and move laterally.

CISA

Decipher Podcast: Source Code 11/19

This week's Source Code podcast by Decipher takes a look behind the scenes at top news with input from our sources.

Podcast

Banks Face 36-Hour Security Incident Reporting Deadline

A new Federal Deposit Insurance Corporation (FDIC) rule requires banks to notify federal regulators of security incidents within 36 hours.

Financial Regulation, Financial Institutions, Financial Data Security

APT Group Exploiting Zero Day in FatPipe Software

The FBI is warning about an APT actor that is exploiting a zero day flaw in the FatPipe software on several products, including MPVPN, WARP, and IPVPN.

Apt

New Ransomware Group Retools Attacks On the Fly

A recently uncovered attack by a new ransomware group shows how cybercriminals will switch up their tactics on a whim.

Ransomware