Please turn on your JavaScript for this page to function normally.
Dropbox GitHub
130 Dropbox code repos plundered after successful phishing attack

Dropbox has suffered a data breach, but users needn’t worry because the attackers did not gain access to anyone’s Dropbox account, password, or payment information. …

Uber
Former Uber CSO convicted for concealing data breach, theft from the authorities

Joe Sullivan, the former Chief Security Officer (CSO) of Uber, has been convicted of obstruction of proceedings of the Federal Trade Commission and misprision of felony in …

ransomware
To encrypt or to destroy? Ransomware affiliates plan to try the latter

Ransomware gangs are planning on trying out a new tactic, and it involves the destruction of the victims’ data. Targeting the data Researchers from Symantec, Cyderes and …

browser synchronization abuse
Browser synchronization abuse: Bookmarks as a covert data exfiltration channel

Two universal and seemingly innocuous browser features – the ability to create bookmarks (aka “favorites”) and browser synchronization – make …

ransomware
Which stolen data are ransomware gangs most likely to disclose?

If your organization gets hit by a ransomware gang that has also managed to steal company data before hitting the “encrypt” button, which types of data are more …

email
Stealthy APT group plunders very specific corporate email accounts

An eminently sophisticated and stealthy APT group is going after specific corporate email accounts and has, on occasion, managed to remain undetected in victim environments …

malware
Mars Stealer malware pushed via Google Ads and phishing emails

Cybercriminals trying to foist the Mars Stealer malware onto users seemingly have a penchant for one particulat tactic: disguising it as legitimate, benign software to trick …

Okta
Microsoft and Okta confirm, detail impact of Lapsus$ gang’s attacks

Recent claims by the cyber extortion gang have been validated by Okta and Microsoft: Lapsus$ have managed to get their hands on some of Microsoft’s source code and have …

Okta
Lapsus$ gang says it has breached Okta and Microsoft

After breaching NVIDIA and Samsung and stealing and leaking those companies’ propertary data, the Lapsus$ cyber extortion gang has announced that they have popped …

hands
How challenging is corporate data protection?

Code42 released a report, conducted by Vanson Bourne, which found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate …

npm
How threat actors are using npm to launch attacks

WhiteSource released a threat report based on malicious activity found in npm, the most popular JavaScript package manager used by developers worldwide. The report is based on …

malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

Don't miss

Cybersecurity news