-
AI Agents Are Here. So Are the Threats.
Source: Unit 42 Published on 2025-05-02 By Jay Chen and Royce Lu
-
Gremlin Stealer: New Stealer on Sale in Underground Forum
Source: Unit 42 Published on 2025-04-29 By Pranay Kumar Chhaparwal and Benjamin Chang
-
Extortion and Ransomware Trends January-March 2025
Source: Unit 42 Published on 2025-04-23 By Unit 42
-
False Face: Unit 42 Demonstrates the Alarming Ease of Synthetic Identity Creation
Source: Unit 42 Published on 2025-04-21 By Evan Gordenker
-
Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis
Source: Unit 42 Published on 2025-04-17 By Saqib Khanzada
-
TikTok Slammed With €530 Million GDPR Fine for Sending E.U. Data to China
Source: The Hacker News Published on 2025-05-02
-
How to Automate CVE and Vulnerability Advisory Response with Tines
Source: The Hacker News Published on 2025-05-02
-
MintsLoader Drops GhostWeaver via Phishing, ClickFix — Uses DGA, TLS for Stealth Attacks
Source: The Hacker News Published on 2025-05-02
-
Microsoft Sets Passkeys Default for New Accounts; 15 Billion Users Gain Passwordless Support
Source: The Hacker News Published on 2025-05-02
-
Fake Security Plugin on WordPress Enables Remote Admin Access for Attackers
Source: The Hacker News Published on 2025-05-01
-
UK NCSC: Cyberattacks impacting UK retailers are a wake-up call
Source: BleepingComputer Published on 2025-05-02 By Sergiu Gatlan
-
TikTok fined €530 million for sending European user data to China
Source: BleepingComputer Published on 2025-05-02 By Sergiu Gatlan
-
Microsoft fixes Exchange Online bug flagging Gmail emails as spam
Source: BleepingComputer Published on 2025-05-02 By Sergiu Gatlan
-
Microsoft makes all new accounts passwordless by default
Source: BleepingComputer Published on 2025-05-02 By Sergiu Gatlan
-
Hacker 'NullBulge' pleads guilty to stealing Disney's Slack data
Source: BleepingComputer Published on 2025-05-02 By Lawrence Abrams
-
Outlaw cybergang attacking targets worldwide
Source: Securelist Published on 2025-04-29 By Cristian Souza, Ashley Muñoz, Eduardo Ovalle
-
Triada strikes back
Source: Securelist Published on 2025-04-25 By Dmitry Kalinin
-
Operation SyncHole: Lazarus APT goes back to the well
Source: Securelist Published on 2025-04-24 By Sojun Ryu, Vasily Berdnikov
-
Russian organizations targeted by backdoor masquerading as secure networking software updates
Source: Securelist Published on 2025-04-22 By Igor Kuznetsov, Georgy Kucherin, Alexander Demidov
-
Lumma Stealer – Tracking distribution channels
Source: Securelist Published on 2025-04-21 By Elsayed Elrefaei, Ahmed Daif, Mohamed Ghobashy
-
Navigating Through The Fog
Source: The DFIR Report Published on 2025-04-28 By editor
-
Fake Zoom Ends in BlackSuit Ransomware
Source: The DFIR Report Published on 2025-03-31 By editor
-
Confluence Exploit Leads to LockBit Ransomware
Source: The DFIR Report Published on 2025-02-24 By editor
-
Cobalt Strike and a Pair of SOCKS Lead to LockBit Ransomware
Source: The DFIR Report Published on 2025-01-27 By editor
-
The Curious Case of an Egg-Cellent Resume
Source: The DFIR Report Published on 2024-12-02 By editor
-
Analyzing CVE-2025-31191: A macOS security-scoped bookmarks-based sandbox escape
Source: Blog from Microsoft Security Published on 2025-05-02 By Microsoft Threat Intelligence
-
Pushing passkeys forward: Microsoft’s latest updates for simpler, safer sign-ins
Source: Blog from Microsoft Security Published on 2025-05-02 By Joy Chik and Vasu Jakkal
-
14 secure coding tips: Learn from the experts at Microsoft Build
Source: Blog from Microsoft Security Published on 2025-05-01 By Joey Snow
-
Microsoft announces the 2025 Security Excellence Awards winners
Source: Blog from Microsoft Security Published on 2025-04-29 By Maria Thomson
-
Faster, more personalized service begins at the frontline with Microsoft Intune
Source: Blog from Microsoft Security Published on 2025-04-29 By Talal Alqinawi