![]() |
January 23rd, 2025 (6 months ago)
|
![]() |
Description: An analysis of HellCat and Morpheus ransomware operations has revealed that affiliates associated with the respective cybercrime entities are using identical code for their ransomware payloads.
The findings come from SentinelOne, which analyzed artifacts uploaded to the VirusTotal malware scanning platform by the same submitter towards the end of December 2024.
"These two payload samples are
January 23rd, 2025 (6 months ago)
|
![]() |
Description: The AI-powered work platform helps organizations securely identify and access internal enterprise data as part of business processes and workflows.
January 23rd, 2025 (6 months ago)
|
![]() |
Description: Despite significant investments in advanced technologies and employee training programs, credential and user-based attacks remain alarmingly prevalent, accounting for 50-80% of enterprise breaches[1],[2]. While identity-based attacks continue to dominate as the leading cause of security incidents, the common approach to identity security threats is still threat reduction, implementing layers of
January 23rd, 2025 (6 months ago)
|
![]() |
January 23rd, 2025 (6 months ago)
|
![]() |
Description: Cybersecurity researchers have disclosed details of a new BackConnect (BC) malware that has been developed by threat actors linked to the infamous QakBot loader.
"BackConnect is a common feature or module utilized by threat actors to maintain persistence and perform tasks," Walmart's Cyber Intelligence team told The Hacker News. "The BackConnect(s) in use were 'DarkVNC' alongside the IcedID
January 23rd, 2025 (6 months ago)
|
![]() |
January 23rd, 2025 (6 months ago)
|
![]() |
Description: ExpressVPN has published its latest transparency report, revealing that it received a total of 333 government, law enforcement, and civil requests for user data throughout 2024. The report, covering the periods from January to June and July to December, reaffirms the company's strict no-logs policy, which prevents it from storing or sharing any user activity …
The post ExpressVPN Got 333 Gov’t Requests in 2024, Shared No User Data appeared first on CyberInsider.
January 23rd, 2025 (6 months ago)
|
![]() |
January 23rd, 2025 (6 months ago)
|
![]() |
Description: Google on Wednesday shed light on a financially motivated threat actor named TRIPLESTRENGTH for its opportunistic targeting of cloud environments for cryptojacking and on-premise ransomware attacks.
"This actor engaged in a variety of threat activity, including cryptocurrency mining operations on hijacked cloud resources and ransomware activity," the tech giant's cloud division said in its 11th
January 23rd, 2025 (6 months ago)
|