8/28/2023

QBot, SocGholish, and Raspberry Robin: The Big 3 Responsible for 80% Of Attacks So Far This Year

Spain Warns of LockBit Locker Ransomware Phishing Attacks

Experts Uncover How Cybercriminals Could Exploit Microsoft Entra ID for Elevated Privilege

A Skype App Vulnerability Could Expose Your IP Address to Hackers — And Microsoft Has Yet to Fix It

MalDoc in PDFs: Hiding Malicious Word Docs in PDF Files

Developers Beware: Malicious Rust Libraries Caught Transmitting OS Info to Telegram Channel

Microsoft Will Enable Exchange Extended Protection by Default This Fall
Mom’s Meals Discloses Data Breach Impacting 1.2 Million People

Rhysida Claims Ransomware Attack on Prospect Medical, Threatens to Sell Data

Rhysida Ransomware Group Claims Attack on Prince George County School District (MD)

Balancer Protocol Hit by $900K Exploitation Despite Previous Vulnerability Warning

KmsdBot Malware Gets an Upgrade: Now Targets IoT Devices with Enhanced Capabilities

Exploit Released for Juniper Firewall Bugs Allowing RCE Attacks

Legal Liability for Insecure Software Might Work, but It’s Dangerous

Leave a Reply