Threats: Page 2
-
Massive Iran-linked botnet launches DDoS attacks against telecom, gaming platforms
Researchers from Nokia Deepfield and GreyNoise warn the botnet has grown to more than 30,000 devices.
By David Jones • March 3, 2025 -
Critical infrastructure at state, local levels at heightened risk of cyberattacks
State and local governments need additional resources, shared intelligence and coordination, an MS-ISAC report showed.
By David Jones • Feb. 28, 2025 -
Explore the Trendline➔
.shock via Getty ImagesTrendlineRisk Management
An esclation of cyber risks facing businesses and government has made cyber resilience a major priority.
By Cybersecurity Dive staff -
State-linked threat groups collaborating with hacktivists, other actors to target infrastructure
Rogue state actors are increasingly outsourcing their intel and hacking tools to attack key industries, a report by Dragos shows.
By David Jones • Feb. 26, 2025 -
Microsoft Power Pages vulnerability exploited in the wild
The high-severity privilege escalation flaw in Microsoft's website building application was disclosed and patched last week.
By Rob Wright • Feb. 24, 2025 -
Cisco: Salt Typhoon used new custom malware in telecom attacks
The China-backed hackers used compromised credentials to gain initial access to Cisco devices.
By Rob Wright • Updated Feb. 21, 2025 -
US authorities warn Ghost ransomware leverages older CVEs
The China-linked threat group has targeted critical infrastructure providers in more than 70 countries.
By David Jones • Feb. 20, 2025 -
Proof-of-concept exploit released for 4 Ivanti vulnerabilities
Critical flaws in Ivanti Endpoint Manager were initially disclosed and patched last month.
By Rob Wright • Updated Feb. 20, 2025 -
Ransomware gangs shifting tactics to evade enterprise defenses
Threat actors adapted to improved threat detection, law enforcement actions, new Huntress research finds.
By Rob Wright • Feb. 12, 2025 -
Microsoft warns 3K exposed ASP.NET machine keys at risk of weaponization
An unknown threat actor recently used an exposed key for code injection cyberattacks.
By Rob Wright • Feb. 7, 2025 -
Suspected botnet targets edge devices using brute force attacks
Researchers warn of a surge in attempted logins targeting devices from SonicWall, Palo Alto Networks and others.
By David Jones • Feb. 7, 2025 -
Hackers deployed web shells, exploited public-facing applications in Q4
A Cisco Talos report also indicated a sharp increase in remote access tools being leveraged in ransomware.
By David Jones • Feb. 6, 2025 -
State-linked hackers deploy macOS malware in fake job interview campaign
Actors linked to North Korea bypassed Apple security using malware called FlexibleFerret.
By Robert Wright, Contributing Reporter • Feb. 4, 2025 -
HPE probes hacker claim involving trove of sensitive company data
The vendor said it has no immediate evidence of operational impacts or compromised customer data.
By David Jones • Jan. 21, 2025 -
Treasury Department issues sanctions linked to cyber intrusions, telecom attacks
The Office of Foreign Assets Control took measures against a state-linked hacker and a Shanghai-based cybersecurity firm in response to the recent attacks against critical infrastructure in the U.S.
By David Jones • Jan. 21, 2025 -
Blue Yonder investigating Clop ransomware threat linked to exploited Cleo CVEs
The financially-motivated hacker was previously linked to the mass exploitation of critical vulnerabilities in MOVEit file-transfer software.
By David Jones • Jan. 17, 2025 -
Cyberattacks, tech disruption rank as top threats to business growth
Two in five executives view data breaches and leaks as the most financially burdensome man-made threats, a Chubb study found.
By Alexei Alexis • Jan. 10, 2025 -
US Treasury office sanctions firm connected to state-sponsored Flax Typhoon threat group
A Beijing-based cybersecurity company, Integrity Technology Group Inc., is linked to years of exploitation activity targeting U.S. critical infrastructure.
By David Jones • Jan. 6, 2025 -
Rhode Island officials warn residents as ransomware group threatens social services data leak
The personal data of hundreds of thousands of vulnerable residents is at risk after a threat group attacked a state social services database.
By David Jones • Dec. 18, 2024 -
Sponsored by Imprivata
Frontline workforce tech predictions for 2025: A new era of efficiency and security
2025 Predictions: Boosting frontline efficiency with passwordless tech and identity and access management innovations
By Joel Burleson-Davis, SVP Worldwide Engineering, Cyber • Dec. 9, 2024 -
FBI, CISA warn of heightened risk of BEC attacks during holiday season
Authorities encouraged prompt reporting, which can help recover stolen payments.
By David Jones • Nov. 27, 2024 -
Sponsored by Center for Internet Security
Countering multidimensional threats: lessons learned from the 2024 election
In 2024, election officials and law enforcement shared intelligence closely to counter complex threats.
Nov. 18, 2024 -
stock.adobe.com/Song_about_summer
Sponsored by ImprivataThe company you keep: your most trusted vendor could be your biggest security risk
Your trusted vendor might be your biggest security risk. Learn how to mitigate third-party threats.
By Joel Burleson-Davis, SVP Worldwide Engineering, Cyber, Imprivata • Nov. 11, 2024 -
AI increases fraud risk, fintechs say
Financial firms monitor for fraud by looking for unusual activity, but an artificial intelligence model can be trained to transact like a real person.
By Patrick Cooley • Nov. 5, 2024 -
Enterprise executives cite AI-assisted attacks as top emerging risk, Gartner finds
The analyst firm’s survey underscores growing concern about potential, yet unrealized, scenarios involving AI’s potential role in attacks.
By Matt Kapko • Nov. 4, 2024 -
Iran-linked attackers hit critical infrastructure with brute force
CISA and the FBI warn healthcare, government, IT and other sectors of password spraying and multifactor authentication push bombing.
By Matt Kapko • Oct. 17, 2024