The Chinese authorities have expressed concern over the intensification of activities by foreign cyber spies targeting the country’s critical industries and companies. China has warned of a grave threat to national information and network...
At the annual security conference, FBI Director Christopher Wray emphasized the necessity of addressing the threat emanating from China. Wray highlighted Beijing’s extensive efforts to clandestinely implant malicious software within the critical infrastructure of...
In a recent study conducted by scientists at the University of Illinois Urbana-Champaign (UIUC), it was demonstrated that large language models (LLMs) can be utilized to hack websites autonomously, without human intervention. The research...
In Ukraine, a 31-year-old mastermind behind a cybercriminal syndicate, responsible for hacking into the bank accounts of citizens in the United States and Canada and selling access through the dark web, has been arrested....
ESET, a cybersecurity firm, recently addressed a vulnerability across several of its antivirus products for the Windows operating system. The flaw, designated CVE-2024-0353 and rated 7.8 on the CVSS scale, pertains to the potential...
Recent reports from Chinese cybersecurity firms have highlighted a series of cyberattacks targeting critical infrastructure, originating from India. These attacks have targeted, among others, China and Pakistan. One such attack on Chinese military infrastructure,...
Experts have uncovered disconcerting connections between the recently emerged Alpha ransomware and the criminal group Netwalker, which was dismantled several years ago. Netwalker operated from October 2019 to January 2021, offering its software to...
Business Insider reports that Google has internally launched a substantial natural language model named “Goose,” aimed at assisting its employees in swiftly generating programming content and accelerating the development and efficiency of new products....
In the documentation of the current legal battle between WhatsApp and the NSO Group, a firm specializing in espionage software, a hint at a previously unknown method of infection has been revealed. The contract...
The United States Department of State has announced a reward of up to $10 million for any information that leads to the identification and apprehension of the leaders of the cybercriminal group ALPHV/Blackcat, which...
Cybercriminals have targeted users’ data through widespread phishing SMS campaigns, employing a specialized script named SNS Sender that exploits Amazon’s Simple Notification Service (SNS). These SMS messages contain malicious links aimed at stealing personal...
Cybercriminals have commenced targeting iPhone owners with malicious software designed to steal 3D facial scans, facilitating unauthorized access to bank accounts. This was disclosed by Group-IB, a cybersecurity firm, which uncovered that a Chinese...
The United States Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the Multi-State Information Sharing and Analysis Center (MS-ISAC), established that unidentified malefactors accessed one of the U.S. government’s internal networks via an...
At the close of 2023, specialists at Cisco Talos identified a campaign orchestrated by the group Turla APT, targeting Polish non-governmental organizations. This assault utilized a novel backdoor, TinyTurla-NG. A distinctive feature of TinyTurla-NG...
A recent investigation into the firmware of Pulse Secure devices by Ivanti has illuminated profound security vulnerabilities within software supply chains. Specialists at Eclypsium uncovered numerous vulnerabilities, showcasing the complexity of safeguarding such software...
In a strikingly orchestrated endeavor during January, the United States authorities successfully dismantled a botnet implicated in conducting espionage and cyberattacks against American and international targets. This operation, spearheaded by law enforcement, entailed purging...