Threat Intelligence Vulnerability2 Min Read September 26, 2025 Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure Cybersecurity company watchTowr Labs has disclosed that it has "credible evidence" of active exploitation of the recently disclosed security…
Malvertising Threat Intelligence3 Min Read September 25, 2025 Vane Viper Generates 1 Trillion DNS Queries to Power Global Malware and Ad Fraud Network The threat actor known as Vane Viper has been outed as a purveyor of malicious ad technology (adtech), while relying on a tangled web of shell…
Cyber Espionage Threat Intelligence4 Min Read September 24, 2025 UNC5221 Uses BRICKSTORM Backdoor to Infiltrate U.S. Legal and Technology Sectors Companies in the legal services, software-as-a-service (SaaS) providers, Business Process Outsourcers (BPOs), and technology sectors in the…
National Security Threat Intelligence2 Min Read September 23, 2025 U.S. Secret Service Seizes 300 SIM Servers, 100K Cards Threatening U.S. Officials Near UN The U.S. Secret Service on Tuesday said it took down a network of electronic devices located across the New York tri-state area that were used…
Malware Threat Intelligence7 Min Read September 21, 2025 DPRK Hackers Use ClickFix to Deliver BeaverTail Malware in Crypto Job Scams Threat actors with ties to the Democratic People's Republic of Korea (aka DPRK or North Korea) have been observed leveraging ClickFix-style…
Cyber Espionage Threat Intelligence5 Min Read September 19, 2025 UNC1549 Hacks 34 Devices in 11 Telecom Firms via LinkedIn Job Lures and MINIBIKE Malware An Iran-nexus cyber espionage group known as UNC1549 has been attributed to a new campaign targeting European telecommunications companies,…
Threat Intelligence Vulnerability2 Min Read September 19, 2025 Fortra Releases Critical Patch for CVSS 10.0 GoAnywhere MFT Vulnerability Fortra has disclosed details of a critical security flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the execution…
Enterprise AI Threat Intelligence5 Min Read September 18, 2025 How CISOs Can Drive Effective AI Governance AI's growing role in enterprise environments has heightened the urgency for Chief Information Security Officers (CISOs) to drive effective AI…
Cybercrime Threat Intelligence3 Min Read September 17, 2025 Scattered Spider Resurfaces With Financial Sector Attacks Despite Retirement Claims Cybersecurity researchers have tied a fresh round of cyber attacks targeting financial services to the notorious cybercrime group known as…
Malware Threat Intelligence3 Min Read September 10, 2025 CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems Cybersecurity researchers have discovered two new malware families, including a modular Apple macOS backdoor called CHILLYHELL and a Go-based…
Mobile Security Threat Intelligence3 Min Read September 9, 2025 RatOn Android Malware Detected With NFC Relay and ATS Banking Fraud Capabilities A new Android malware called RatOn has evolved from a basic tool capable of conducting Near Field Communication (NFC) relay attacks to a…
Threat Intelligence Vulnerability4 Min Read September 5, 2025 CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the…
Network Security Threat Intelligence4 Min Read September 3, 2025 Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack Cloudflare on Tuesday said it automatically mitigated a record-setting volumetric distributed denial-of-service (DDoS) attack that peaked at…
Malware Threat Intelligence2 Min Read September 2, 2025 Lazarus Group Expands Malware Arsenal With PondRAT, ThemeForestRAT, and RemotePE The North Korea-linked threat actor known as the Lazarus Group has been attributed to a social engineering campaign that distributes three…
Browser Security Threat Intelligence5 Min Read September 1, 2025 When Browsers Become the Attack Surface: Rethinking Security for Scattered Spider As enterprises continue to shift their operations to the browser, security teams face a growing set of cyber challenges. In fact, over 80% of…
Malware Threat Intelligence2 Min Read August 29, 2025 Amazon Disrupts APT29 Watering Hole Campaign Abusing Microsoft Device Code Authentication Amazon on Friday said it flagged and disrupted what it described as an opportunistic watering hole campaign orchestrated by the Russia-linked…
Cloud Security Threat Intelligence3 Min Read August 28, 2025 Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data A widespread data theft campaign has allowed hackers to breach sales automation platform Salesloft to steal OAuth and refresh tokens…
Malware Threat Intelligence3 Min Read August 28, 2025 Blind Eagle’s Five Clusters Target Colombia Using RATs, Phishing Lures, and Dynamic DNS Infra Cybersecurity researchers have discovered five distinct activity clusters linked to a persistent threat actor known as Blind Eagle between May…
Threat Hunting Threat Intelligence3 Min Read August 25, 2025 Empowering The Soc: Stop Detecting Potential Threats, Start Signaling Real Attacks The cybersecurity landscape is constantly evolving, and security operations centers (SOCs) are feeling the pressure to stay ahead of…
Linux Threat Intelligence2 Min Read August 25, 2025 Hackers Found Using CrossC2 to Expand Cobalt Strike Beacon’s Reach to Linux and macOS Japan’s CERT coordination center (JPCERT/CC) on Thursday revealed it observed incidents that involved the use of a command-and-control…
Attack Surface Threat Intelligence5 Min Read August 25, 2025 Have You Turned Off Your Virtual Oven? You check that the windows are shut before leaving home. Return to the kitchen to verify that the oven and stove were definitely turned off.…