Please turn on your JavaScript for this page to function normally.
fire
Malicious logins from suspicious infrastructure fuel identity-based incidents

69% of identity-based incidents involved malicious logins from suspicious infrastructure, which are hosting providers or proxies that aren’t expected for a user or …

USB
Threat actor used Vimeo, Ars Technica to serve second-stage malware

A financially motivated threat actor tracked as UNC4990 is using booby-trapped USB storage devices and malicious payloads hosted on popular websites such as Ars Technica, …

online fraud
Payment fraud is hitting organizations harder than ever before

96% of US companies were targeted with at least one fraud attempt in the past year, according to Trustpair. 83% of US companies saw an increase in cyber fraud attempts on …

White Phoenix
Free ransomware recovery tool White Phoenix now has a web version

White Phoenix is a free ransomware recovery tool for situations where files are encrypted with intermittent encryption. It was tested on BlackCat/ALPHV Ransomware, Play …

target
Cybercriminals replace familiar tactics to exfiltrate sensitive data

Ransomware attacks are increasing again as cybercriminals’ motivation shifts to data exfiltration, according to Delinea. The familiar tactics of crippling a company and …

cyber threat
Hundreds of network operators’ credentials found circulating in Dark Web

After the recent incident involving Orange España and the leakage of credentials from the RIPE NCC portal, which led to a major outage, the cybersecurity community needs to …

Alon Gal
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will …

industry
Global critical infrastructure faces relentless cyber activity

In the last year, the world’s critical infrastructure – the medical, power, communications, waste, manufacturing, and transportation equipment that connects people and …

passwords
Longer passwords aren’t safe from intensive cracking efforts

88% of organizations still use passwords as their primary method of authentication, according to Specops Software. The report found that 31.1 million breached passwords had …

vulnerability
45% of critical CVEs left unpatched in 2023

Global attack attempts more than doubled in 2023, increasing 104%, according to Armis. Blind spots and critical vulnerabilities are worsening, with 45% of critical CVEs …

supply chain
Software supply chain attacks are getting easier

ReversingLabs identified close to 11,200 unique malicious packages across three major open-source software platforms in 2023: npm, PyPI, and RubyGems. These findings mark an …

brain
Adversaries exploit trends, target popular GenAI apps

More than 10% of enterprise employees access at least one generative AI application every month, compared to just 2% a year ago, according to Netskope. In 2023, ChatGPT was …

Don't miss

Cybersecurity news