PDF Malware on the Rise, Used to Spread WikiLoader, Ursnif and DarkGate
PDF threats are on the rise with cybercriminals spreading malware, including WikiLoader, Ursnif and DarkGate, through PDFs, a new report...
PDF threats are on the rise with cybercriminals spreading malware, including WikiLoader, Ursnif and DarkGate, through PDFs, a new report...
Google has called for a balanced regulatory approach to AI in order to avoid a future where attackers can innovate...
Organizations based in the EU are being targeted by spear phishing campaigns leveraging EU political and diplomatic events, according to...
Read more on Ivanti vulnerabilities: Two Ivanti Zero-Days Actively Exploited in the Wild Ivanti Zero-Days Exploited By Multiple Actors Globally...
Security researchers have warned of a sophisticated new Trojan designed to steal facial biometric data and use it to produce deepfakes...
Prudential Financial has disclosed a cybersecurity breach. Detected on February 5 2024, the breach involved unauthorized access to certain company systems.In...
Nation-state threat actors are making use of generative AI tools, including large language models (LLMs) like ChatGPT, in their cyber...
A recent study conducted by the FortiGuard team has shed light on a sophisticated malware distribution strategy observed throughout 2023. In...
Just over $22bn worth of cryptocurrency was laundered in 2023, a 30% drop from the previous year, with nefarious actors...
Microsoft has landed system administrators with a busy February after releasing updates for 73 vulnerabilities, including two zero-day flaws currently...
Experts have warned users of AI-powered “relationship” chatbots that their data and privacy are at risk, after failing all 11...
The Trend Micro Zero Day Initiative (ZDI) has recently unearthed a critical vulnerability, identified as CVE-2024-21412, which they’ve dubbed ZDI-CAN-23100. The...
Google’s Threat Analyst Group has confirmed that Iran-backed hackers have used their cyber capabilities to undercut public support for the Israel-Hamas...
Cybersecurity spending is predicted to be cut by 41% of SMEs over the coming year amid the challenging economic environment,...
A substantial 55% of recent Data Loss Prevention (DLP) events have involved attempts to input personally identifiable information (PII), while...
Bumblebee malware has re-emerged following a four-month absence from the cyber threat landscape, according to Proofpoint research.The new campaign, observed...
Over 1.5 million UK firms were compromised by threat actors last year, costing them more than £31.5bn ($40bn), according to...
Malware designed to seek out and disable enterprise security defenses has surged in popularity over the past year to comprise...
Read more about cyber-threats to 2024 elections: Can We Protect the Ballot Box? Global Guide to Election Cyber Threats in...
Southern Water has confirmed that personal data of both customers and employees has been accessed in a recent ransomware attack.The...
The US Cybersecurity and Infrastructure Security Agency (CISA) has revealed its 2024 priorities for the Joint Cyber Defense Collaborative (JCDC),...
Bank of America has alerted its customers about a recent data breach that occurred through one of its service providers,...
US adults lost over $10bn to fraud in 2023, with investment scams the biggest earner for threat actors, according to...
The US government has offered a reward of up to $10m for information leading to the identification and/or location of...