Please turn on your JavaScript for this page to function normally.
bot
Bad bots are coming at APIs! How to beat the API bot attacks?

API or Application Programming Interface is a de facto building block for modern-day applications, necessary for both building and connecting applications and websites. But …

Gambling
Gambling sites are losing significant amounts of revenue due to raising DDoS attacks

Imperva releases data showing that 25% of all gambling sites were hit with DDoS attacks executed by botnets in June. This Help Net Security video uncovers how DDoS attacks on …

Gambling
Cybercriminals are using bots to deploy DDoS attacks on gambling sites

Imperva releases data showing that 25% of all gambling sites were hit with DDoS attacks executed by botnets in June. As the Wimbledon tennis tournament began at the end of …

industry biohazard
Beware of password-cracking software for PLCs and HMIs!

A threat actor is targeting industrial engineers and operators with trojanized password-cracking software for programmable logic controllers (PLCs) and human-machine …

Network
The Cyclops Blink botnet has been disrupted

The US Justice Department has announced that the FBI has disrupted the Cyclops Blink botnet, which they say was under the control of the Sandworm group – a threat actor …

danger
Cybercrime getting more destructive, remote workers in the crosshairs

Fortinet’s threat intelligence from the second half of 2021 reveals an increase in the automation and speed of attacks demonstrating more advanced persistent cybercrime …

Magnify
Attackers used Dridex to deliver Entropy ransomware, code resemblance uncovered

Sophos released a research that details code similarities in the general purpose Dridex botnet and the little-known ransomware, Entropy. The similarities are in the software …

Emotet
Emotet stages a comeback via Trickbot and spam

Emotet is back – a number of researchers have confirmed. About Emotet Emotet is a modular banking trojan that also functions as a downloader of other trojans and …

bank
Banking malware threats are increasing sharply

Banking malware threats are sharply increasing as cybercriminals target the rising popularity of mobile banking on smartphones, with plots aimed at stealing personal banking …

GitLab
Tens of thousands unpatched GitLab servers under attack via CVE-2021-22205

Attackers are actively exploiting an “old” vulnerability (CVE-2021-22205) to take over on-premise GitLab servers, Rapid7 researcher Jacob Baines warns. The …

stop
Secure your databases against opportunistic attackers

If you connect databases / servers to the internet and secure them poorly, you can count on them getting compromised quickly. According to findings by Radoslaw Zdonczyk, …

Realtek
Realtek SDK vulnerability exploitation attempts detected (CVE-2021-35395)

Threat actors are attempting to exploit CVE-2021-35395, a group of vulnerabilities in the web interface of the Realtek SDK, to spread Mirai malware to vulnerable IoT devices. …

Don't miss

Cybersecurity news