Search Results For: attackers
by
Victor Awogbemila - Wed, Jul 30, 2025
Yesterday, Apple released iOS 18.6, which includes several security patches that will only benefit users who actually update their iPhones, iPads, and iPods. One vital issue fixed in this update is an accessibility flaw that could allow a...
Read more...
by
Alan Velasco - Tue, Jul 22, 2025
CrushFTP, a service that provides users with secure file server software, has recently been targeted by hackers. Unfortunately, it seems as if some customers have been compromised, with thousands of servers still vulnerable to being...
Read more...
by
Victor Awogbemila - Tue, Jul 22, 2025
Just last year, an estimated $1 billion dollars was extorted by ransomware gangs, and it has now been projected that within the next six years, these cybercriminals could collectively generate a whopping $265 billion annually. These...
Read more...
by
Victor Awogbemila - Wed, Jul 09, 2025
Since last year, Atomic Stealer has been on the rampage, gaining notoriety as a formidable weapon for exfiltrating sensitive data from MacBook users. A recent report has revealed that this info stealer has evolved into an even more...
Read more...
by
Aaron Leong - Fri, Jun 27, 2025
Food retail giant Ahold Delhaize, parent company of well-known American brands like Food Lion, Stop & Shop, Giant Food, and Hannaford, has confirmed a significant data breach impacting over 2.24 million individuals. The incident, stemming...
Read more...
by
Victor Awogbemila - Thu, Jun 19, 2025
The long-held belief that MacBooks are impervious to malware has been overwhelmingly debunked, and that's probably stale by now. We've published several stories on malware infestations targeting macOS. The new story here, sedulously baked...
Read more...
by
Bruno Ferreira - Thu, Jun 19, 2025
It might be high time to rotate your least-changed passwords, if not all of them. The research team at Cybernews has been quietly tracking stolen credential datasets released this year, and the figures aren't good: a total of 16 billion...
Read more...
by
Paul Lilly - Thu, Jun 12, 2025
If you're like me, you spend part of your morning sifting through your inbox to separate the important stuff from the deluge of junk mail that fills it up each and every day (including Gmail accounts, despite Google's best efforts). Even...
Read more...
by
Zak Killian - Wed, Jun 11, 2025
A newly disclosed Secure Boot vulnerability is putting a large number of PCs at risk of bootkit attacks, with security researchers urging immediate patching. The flaw, tracked as CVE-2025-3052, was uncovered by Binarly Research and...
Read more...
by
Victor Awogbemila - Tue, Jun 10, 2025
A few weeks ago, we reported on Google adding a privacy feature that helps users remove personal information from search engines. To further protect users' personal information, Google has patched a vulnerability that allows...
Read more...
by
Zak Killian - Fri, Jun 06, 2025
A new variant of the BADBOX malware campaign has taken root in over a million Android-based devices worldwide, and if youve picked up a cheap smart TV box or projector off Amazon or AliExpress lately, you might be part of the problem...
Read more...
by
Alan Velasco - Wed, Jun 04, 2025
Crocodilus, a relatively new banking trojan targeting Android devices, is continuing to evolve since it was first spotted back in March by the Mobile Threat Intelligence team at Threat Fabric. The improvements aim to make the malware...
Read more...
by
Bruno Ferreira - Thu, May 29, 2025
Heads up if you have an Asus router in your home or office, as there's a backdoor exploit doing the rounds affecting 9,000 devices and counting. This event came to light by way of the security firm GreyNoise and its Sift AI tool that...
Read more...
by
Zak Killian - Tue, May 27, 2025
It might surprise you to learn this, but cybercriminals are usually fairly protective of the data they steal, because things like credentials and login details have value, and can be sold to the right buyer. That's why it's so unusual that...
Read more...
by
Aaron Leong - Fri, May 23, 2025
A recent campaign by 3AM ransomware actors found the team using more proactive techniques rather than simple opportunistic hacks by pretending to be IT support. Using a combination of email bombing and spoof IT support calls, unwitting...
Read more...
by
Bruno Ferreira - Wed, May 21, 2025
Yet another user info database has been leaked, which has unfortunately become a common occurrence in this day and age, no matter how much tech users and security professionals curse the cloud. This time around, it was the well-known and...
Read more...
by
Aaron Leong - Tue, May 20, 2025
In a disturbing revelation that highlights the evolving nature of cyber threats, a YouTuber uncovered a significant security lapse where a printer manufacturer inadvertently distributed malware-laced software to its customers for at least...
Read more...
by
Victor Awogbemila - Fri, May 16, 2025
If you're a Chrome user, take note that the Cybersecurity and Infrastructure Security Agency (CISA) has identified and reported three zero-day vulnerabilities, and one of these flaws could affect you.
The CISA reported that...
Read more...
by
Zak Killian - Wed, May 14, 2025
Intel is once again in the crosshairs of a fresh speculative execution exploit, this time dubbed "Branch Privilege Injection." The new vulnerability, revealed by researchers at ETH Zurich's COMSEC group, is capable of extracting sensitive...
Read more...
by
Victor Awogbemila - Sat, May 03, 2025
Nefarious hackers have figured out many ways to circumvent 2FA restrictions and harvest passwords with sophisticated phishing traps. Many of these bad actors, however, will soon be looking for new ways to attack Microsoft user accounts...
Read more...
by
Victor Awogbemila - Fri, Apr 18, 2025
Apple has released iOS 18.4.1 and iPadOS 18.4.1, which fixes two security flaws that impact the Return Pointer Authentication Code (RPAC) and CoreAudio. This update fixes somezero-day vulnerabilities that are already being actively...
Read more...
by
Victor Awogbemila - Thu, Apr 17, 2025
A recent report of a highly sophisticated phishing attack exploiting Google services targeting a lead developer at Ethereum Foundation, Nick Johnson, proves that internet users need to take more precautions to protect themselves from...
Read more...