Security news that informs and inspires

All Articles

2376 articles:

Apple Warns of Two Zero Days Under Attack

Apple is warning about two zero days in macOS and iOS that are under active attack.

Apple

Microsoft and Partners Move to Disrupt Use of Cracked Cobalt Strike Copies

Microsoft, Fortra, and the Health-ISAC have obtained a court order to disrupt the use of cracked copies of Cobalt Strike, which are often used in ransomware intrusions.

Ransomware, Microsoft

Decipher Podcast: Mike Hanley Returns

Mike Hanley, CSO and SVP of engineering at GitHub, joins Dennis Fisher to talk about the company's move to enforce 2FA for all developers, the changing role of the CISO, and what's ahead for software supply chain security.

Podcast

FBI Takes Down Genesis Market

U.S. law enforcement authorities have taken down the Genesis Market darknet marketplace, which sold stolen data and initial access.

Government, Cybercrime

Google Reveals More Details of North Korean APT43 Activity

Google's elite Threat Analysis Group has revealed more details of the North Korean APT43 group, which is refers to as Archipelago.

North Korea

Lazarus Group Gopuram Backdoor Found at Some 3CX Victims

A backdoor named Gopuram used by the Lazarus Group has been found in a small number of environments compromised in the 3CX supply chain attack.

3cx, North Korea

Supply Chain Attacks: ‘The Best Bang For Your Buck’

The supply chain attack against 3CX may have been planned for more than a year, and such intrusions are the best return on investment for attackers, researchers say.

Supply Chain Security, 3cx, Solarwinds

Winter Vivern Goes After Diplomats and Government Agencies

The Winter Vivern APT group is now targeting government agencies and diplomats from the United States and European countries.

Malware, Russia

3CX Windows App Compromised in Supply Chain Attack

Two versions of the 3CX Windows electron app were compromised in a targeted supply chain attack, and researchers have connected it to a North Korean attack group.

Malware

New Spyware Campaigns Exploit iOS and Android Zero Days

Researchers at Google and Amnesty International have found new spyware campaigns that exploited multiple iOS, Android, and Linux zero days.

Google, Government, Apple

Apple Patches iOS Zero Day, TCC Bypass in macOS

Apple has patched a zero day in WebKit that has been exploited in the wild, as well as a serious security bypass bug in macOS.

Apple

Attackers Deploy New IcedID Variant

Two threat groups have been identified deploying a new variant of the IcedID malware, which often is seen in conjunction with Emotet.

Malware

Chinese APT Group Hits Middle East Telecoms

A Chinese APT team has targeted telecom providers in the Middle East with a campaign that may be lined to the Operation Soft Cell actors.

China

New Threat Actor Hits Ukrainian Agencies

A previously unknown APT is targeting Ukrainian government agencies with malware known as PowerMagic and CommonMagic.

Apt, Ukraine

Six Flaws Fixed in libcurl 8

Version 8 of libcurl has been released, patching six vulnerabilities, including an authentication bypass.

Vulnerabilities