NodeStealer Malware Targets Facebook Ad Accounts, Harvesting Credit Card Data
Threat hunters are warning about an updated version of the Python-based NodeStealer…
Chinese Hackers Exploit T-Mobile and Other U.S. Telecoms in Broader Espionage Campaign
U.S. telecoms giant T-Mobile has confirmed that it was also among the…
The Problem of Permissions and Non-Human Identities
According to research from GitGuardian and CyberArk, 79% of IT decision-makers reported…
Researchers Warn of Privilege Escalation Risks in Google’s Vertex AI ML Platform
Nov 15, 2024Ravie LakshmananArtificial Intelligence / Vulnerability Cybersecurity researchers have disclosed two…
SEC Charges 4 Companies Over Misleading SolarWinds Cyber Attack Disclosures
Oct 25, 2024Ravie LakshmananRegulatory Compliance / Data Breach The U.S. Securities and…
Crypt Ghouls Targets Russian Firms with LockBit 3.0 and Babuk Ransomware Attacks
Oct 19, 2024Ravie LakshmananNetwork Security / Data Breach A nascent threat actor…
North Korean IT Workers in Western Firms Now Demanding Ransom for Stolen Data
Oct 18, 2024Ravie LakshmananInsider Threat / Cyber Espionage North Korean information technology…
From Misuse to Abuse: AI Risks and Attacks
Oct 16, 2024The Hacker NewsArtificial Intelligence / Cybercrime AI from the attacker's…
New Malware Campaign Uses PureCrypter Loader to Deliver DarkVision RAT
Oct 15, 2024Ravie LakshmananMalware / Cybercrime Cybersecurity researchers have disclosed a new…