cyber2security blog

Hackers infect TP-Link router firmware to attack EU entities

A Chinese state-sponsored hacking group named "Camaro Dragon"…

ScanSource says ransomware attack behind multi-day outages

Technology provider ScanSource has announced it has fallen victim…

Malicious Microsoft VSCode extensions steal passwords, open remote shells

Cybercriminals are starting to target Microsoft's VSCode Marketplace,…

FBI confirms BianLian ransomware switch to extortion only attacks

A joint Cybersecurity Advisory from government agencies in the…

Hackers use Azure Serial Console for stealthy access to VMs

A financially motivated cybergang tracked by Mandiant as 'UNC3944'…

New ZIP domains spark debate among cybersecurity experts

Cybersecurity researchers and IT admins have raised concerns…

Meet ‘Jack’ from Romania! Mastermind Behind Golden Chickens Malware

The identity of the second threat actor behind the Golden Chickens malware…

Warning: Samsung Devices Under Attack! New Security Flaw Exposed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA)…

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

Apple on Thursday rolled out security updates to iOS, iPadOS,…

Privacy Sandbox Initiative: Google to Phase Out Third-Party Cookies Starting 2024

Google has announced plans to officially flip the switch on its…

Notorious Cyber Gang FIN7 Returns With Cl0p Ransomware in New Wave of Attacks

The notorious cybercrime group known as FIN7 has been observed…

How to Reduce Exposure on the Manufacturing Attack Surface

Digitalization initiatives are connecting once-isolated Operational…

Google will delete accounts inactive for more than 2 years

Google has updated its policy for personal accounts across its…

Escalating China-Taiwan Tensions Fuel Alarming Surge in Cyber Attacks

The rising geopolitical tensions between China and Taiwan…

PyPI temporarily pauses new users, projects amid high volume of malware

PyPI, the official third-party registry of open source Python…

Android phones are vulnerable to fingerprint brute-force attacks

Researchers at Tencent Labs and Zhejiang University have presented…

OilAlpha: Emerging Houthi-linked Cyber Threat Targets Arabian Android Users

A hacking group dubbed OilAlpha with suspected ties to Yemen's Houthi…

Cloned CapCut websites push information stealing malware

A new malware distribution campaign is underway impersonating…

Identifying a Patch Management Solution: Overview of Key Criteria

Software is rarely a one-and-done proposition. In fact, any…

Dish Network likely paid ransom after recent ransomware attack

Dish Network, an American television provider, most likely paid…

ASUS routers knocked offline worldwide by bad security update

ASUS has apologized to its customers for a server-side security…

CISA warns of Samsung ASLR bypass flaw exploited in attacks

CISA warned today of a security vulnerability affecting Samsung…

Bad Magic’s Extended Reign in Cyber Espionage Goes Back Over a Decade

New findings about a hacker group linked to cyber attacks targeting…

Are Your APIs Leaking Sensitive Data?

It's no secret that data leaks have become a major concern for…

Microsoft: Notorious FIN7 hackers return in Clop ransomware attacks

A financially motivated cybercriminal group known as FIN7 resurfaced…

Luxottica confirms 2021 data breach after info of 70M leaks online

Luxottica has confirmed one of its partners suffered a data breach…

npm packages caught serving TurkoRAT binaries that mimic NodeJS

Researchers have discovered multiple npm packages named after…

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory

A proof-of-concept (PoC) has been made available for a security…

Why the Things You Don’t Know about the Dark Web May Be Your Biggest Cybersecurity Threat

IT and cybersecurity teams are so inundated with security notifications…

BouldSpy Android Spyware: Iranian Government’s Alleged Tool for Spying on Minority Groups

A new Android surveillanceware possibly used by the Iranian government…

Cisco phone adapters vulnerable to RCE attacks, no fix available

Cisco has disclosed a vulnerability in the web-based management…

Hackers start using double DLL sideloading to evade detection

An APT hacking group known as "Dragon Breath," "Golden Eye Dog,"…

Kimsuky hackers use new recon tool to find security gaps

The North Korean Kimsuky hacking group has been observed employing…

Why Telecoms Struggle with SaaS Security

The telecom industry has always been a tantalizing target for…