Security researchers discovered an Iran-linked APT group carrying out a new chain of ransomware attacks against Israeli organizations. Check Point said attackers surprisingly carried out most of the activity manually over RDP but warned they are growing better at coding malware and using tools.
A newly uncovered hacking group with a string of cyberespionage successes is targeting Ukrainian and pro-Russian targets alike. Malwarebytes in a Wednesday dubs the threat actor "Red Stinger," saying the group is the same as the "Bad Magic" threat actor revealed by Kaspersky in March.
Important lessons about security and risk management aren't being learned, remembered and applied by defenders amid organizations' rapid migration to the cloud, according to the finding that just 5% of security rules, on average, trigger 80% of all alerts, threat intelligence group Unit 42 warns.
A slew of top tech executives and artificial intelligence researchers called for a minimum half-year pause on advanced artificial intelligence systems. Tech giants already have fallen into a race to see who can be the quickest to incorporate AI into their products.
A cyberespionage campaign using Trojanized apps implanted with a backdoor to exfiltrate sensitive data is making the rounds in India and Pakistan. Researchers at cybersecurity firm Eset identify the threat actor as Transparent Tribe, a group aligned with the Pakistani government.
A Russian threat actor headed by two prank callers whose targets for duplicity coincide with Kremlin state interests has for a year now leaned heavily into using email to schedule video calls with high-profile North American and European officials and executives.
The Royal ransomware group targeting critical infrastructure in the United States and other countries is made up of experienced ransomware attackers and has strong similarities to Conti, the infamous Russia-linked hacking group, according to a new alert issued by U.S. authorities.
Hackers maliciously encrypted a system belonging to the U.S. Marshals Service, compromising and exfiltrating sensitive data law enforcement data. "The system was disconnected shortly and the Department of Justice initiated a forensic investigation," said an agency spokesman.
Russian military intelligence agency hackers walloped Ukraine with waves of data wipers and phishing attacks, but the torrent of destructive cyberattacks doesn't appear to have been as effective as previous Russian cyberattacks, report researchers from the Google Threat Analysis Group and Mandiant.
Cryptocurrency wallet BitKeep says it will compensate victims of a December 2022 hack that cost the users $8 million. The wallet says it will pay victims in USDT stablecoin to counter asset fluctuation. This isn't the first time BitKeep has made customers whole following a hack.
Anything that can write a software code can also write malware. The latest AI technology can do it in seconds. Even worse, it could open the door to rapid innovation for hackers with little or no technical skills or help them overcome language barriers to writing the perfect phishing email.
A hacker selling a data set purportedly containing emails stripped from the FBI's InfraGard public-private cybersecurity forum obtained access by sending an application, which the bureau approved, reports independent cybersecurity journalist Brian Krebs.
An Australian nonprofit children's charity warned about 80,000 donors of the compromise of their credit card and personal information resulting from a recent hacking incident. The Smith Family says the hacker failed to steal any charity funds but did manage to access donor data.
Budding cybercriminals can purchase a large number of specialized services from the ransomware criminal underground, reports cybersecurity firm Sophos. The services range from malware distribution to network scanning and even include OPSEC-as-a-service.
The Federal Police of Brazil arrested a lead suspect behind a December 2021 incident that temporarily disrupted access to novel coronavirus vaccination data. The suspect, arrested in the city of Feira de Santana, is an alleged member of the multinational and teenager-dominated Lapsus$ hacking group.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.