-
ONNX Store: Phishing-as-a-Service Platform Targeting Financial Institution
-
Operation FlightNight: Indian Government Entities and Energy Sector Targeted by Cyber Espionage Campaign
-
DarkGate: Opening Gates for Financially Motivated Threat Actors
-
Star Blizzard Operations Linked to Russian Intelligence Agency; APT28 Targets NATO’s Rapid Response
-
The Rapidly Evolving Landscape of Generative AI Tools, AI-Powered Cyber Threats and AI-Centric Adversarial Tactics
-
ChatGPT Vulnerability; LockBit Cyberattack On ICBC; US Water Authority Hacked
-
Cisco IOS XE Web UI Privilege Escalation Vulnerability; Sandworm Targets Ukrainian Telecom
-
Johnson Controls Ransomware Attack; McLaren Health Care Data Breach; Unpatched Exim Vulnerability; Lazarus LinkedIn Attack; NATO Cyber Breach
-
Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia
-
Ransomware and DDoS Feature in The Apex of Crime-as-a-Service Report
-
Qakbot Infrastructure Takedown, UNC4841 Exploits Barracuda Zero-Day
-
Flax Typhoon targeting Taiwan, Ransomware Emphasizing Linux-Centric Payloads
-
Black Bersek Malware, Large Language Model Adaption For Offensive Cyber Capabilities
-
German Embassy Lure: Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs
-
Norwegian Cyberattack, Virustotal Data Leak and AI powered BEC
-
FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware
-
Spearphishing Campaign Targets Zimbra Webmail Portals of Government Organizations
-
Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure
-
Exposed Web Panel Reveals Gamaredon Group's Automated Spear Phishing Campaigns
-
Dark Pink APT Group Strikes Government Entities in South Asian Countries
-
Multi-Year Spearphishing Campaign Targets the Maritime Industry Likely for Financial Gain
-
A Year of the Russia-Ukraine War: Seven Types of Cyberattacks Used Against Ukraine
-
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
-
Security Service of Ukraine and NATO Allies Potentially Targeted by Russian State-Sponsored Threat Actor
-
Long Term Analysis Illustrates How Risk Posed by a Vulnerability Changes as Exploits Develop Over Time
-
The Analyst Prompt #14: Malicious Use of Internet Information Services (IIS) Extensions Likely to Grow