Source Link The advanced persistent threat (APT) actor tracked as Evilnum is once again…
target
-
-
Malware
Russian Hackers Tricked Ukrainians with Fake “DoS Android Apps to Target Russia” — The Hacker News
Source Link Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute…
-
Source Link Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute…
-
Source Link Microsoft Active Directory debuted 22 years ago. In computer age, that’s old…
-
Source Link A sophisticated Chinese advanced persistent threat (APT) actor exploited a critical security…
-
Cloud SecuritySecurity
Ransomware could target OneDrive and SharePoint files by abusing versioning configurations
Source Link Researchers warn that documents hosted in the cloud might not be out…
-
Vulnerability
State-Backed Hackers Exploit Microsoft ‘Follina’ Bug to Target Entities in Europe and U.S
Source Link A suspected state-aligned threat actor has been attributed to a new set…
-
Source Link Spyware developer firm Cytrox is under Google’s radar for developing exploits against…
-
Source Link The North Korea-backed Lazarus Group has been observed leveraging the Log4Shell vulnerability…
-
Source Link A Chinese-aligned cyberespionage group has been observed striking the telecommunication sector in…