Marketing techfromTheregister1 day agoDon't click on that Facebook ad for a text-to-AI-video toolUNC6032 exploits AI video generator interest, using malicious ads to steal sensitive information.
Artificial intelligencefromSecuritymagazine6 days agoCybercriminals Take Advantage of ChatGPT and Other Generative AI ModelsAI technologies are set to increase the frequency and sophistication of cyberattacks.
Artificial intelligencefromThe Hacker News20 minutes agoCybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular ToolsFake installers of popular AI tools are spreading various ransomware threats and new malware.Organizations in B2B sales and marketing are primary targets of these threats.A fraudulent website promotes a fake AI tool to distribute ransomware.
EU data protectionfromTechzine Global6 days agoMillions of login credentials leaked via unsecured databaseA massive unsecured database contained millions of login credentials, raising cybersecurity concerns.
Information securityfromSecuritymagazine1 week agoResearch Tracked 1 Malicious Email Every 42 Seconds in 2024Phishing threats are evolving rapidly, outpacing security teams' responses.Email scams and sophisticated malware attacks are on the rise, posing significant challenges for cybersecurity.
Growth hackingfromThe Hacker News9 hours agoChinese APT41 Exploits Google Calendar for Malware Command-and-Control OperationsAPT41 is using malicious techniques within Google Calendar for command-and-control activities.
Marketing techfromTheregister1 day agoDon't click on that Facebook ad for a text-to-AI-video toolUNC6032 exploits AI video generator interest, using malicious ads to steal sensitive information.
Artificial intelligencefromSecuritymagazine6 days agoCybercriminals Take Advantage of ChatGPT and Other Generative AI ModelsAI technologies are set to increase the frequency and sophistication of cyberattacks.
Artificial intelligencefromThe Hacker News20 minutes agoCybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular ToolsFake installers of popular AI tools are spreading various ransomware threats and new malware.Organizations in B2B sales and marketing are primary targets of these threats.A fraudulent website promotes a fake AI tool to distribute ransomware.
EU data protectionfromTechzine Global6 days agoMillions of login credentials leaked via unsecured databaseA massive unsecured database contained millions of login credentials, raising cybersecurity concerns.
Information securityfromSecuritymagazine1 week agoResearch Tracked 1 Malicious Email Every 42 Seconds in 2024Phishing threats are evolving rapidly, outpacing security teams' responses.Email scams and sophisticated malware attacks are on the rise, posing significant challenges for cybersecurity.
Growth hackingfromThe Hacker News9 hours agoChinese APT41 Exploits Google Calendar for Malware Command-and-Control OperationsAPT41 is using malicious techniques within Google Calendar for command-and-control activities.
CryptocurrencyfromArs Technica5 days agoFeds charge 16 Russians allegedly tied to botnets used in cyberattacks and spyingDanaBot exemplifies the intertwining of cybercrime, state-sponsored hacking, and espionage in Russia, showcasing its global impact and implications.
fromDatabreaches6 days agoDC food16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
fromComputerWeekly.com2 days agoCryptocurrencyUS makes fresh indictments over DanaBot, Qakbot malwares | Computer Weekly
CryptocurrencyfromArs Technica5 days agoFeds charge 16 Russians allegedly tied to botnets used in cyberattacks and spyingDanaBot exemplifies the intertwining of cybercrime, state-sponsored hacking, and espionage in Russia, showcasing its global impact and implications.
fromDatabreaches6 days agoDC food16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
fromComputerWeekly.com2 days agoCryptocurrencyUS makes fresh indictments over DanaBot, Qakbot malwares | Computer Weekly
Node JSfromBleepingComputer5 days agoDozens of malicious packages on NPM collect host and network data60 malicious NPM packages were found that collect sensitive data and send it to threat actors through Discord webhooks.Threat actors employed names similar to legitimate packages to deceive developers and infiltrate systems.
UK newsfromwww.theguardian.com6 days agoRussian-led cybercrime network dismantled in global operationCyber investigators dismantled a major Russian-led malware operation, targeting numerous international suspects linked to significant cyber-crimes.
Europe newsfromDatabreaches6 days agoOperation ENDGAME strikes again: the ransomware kill chain broken at its sourceMajor disruption to global cybercriminals' ransomware infrastructure.Authorities dismantled malware servers and issued international arrest warrants.
Marketing techfromArs Technica1 week agoAuthorities carry out global takedown of infostealer used by cybercriminalsAuthorities and tech firms have disrupted the Lumma malware, impacting global cybercriminal operations.
CryptocurrencyfromTheregister6 days agoFeds finger Russian Qakbot mastermind, 700k computers hitThe U.S. has charged a Russian national for leading a cybercrime ring linked to the Qakbot malware, impacting countless computers globally.
fromDatabreaches6 days agoCryptocurrencyRussian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
UK newsfromwww.theguardian.com6 days agoRussian-led cybercrime network dismantled in global operationCyber investigators dismantled a major Russian-led malware operation, targeting numerous international suspects linked to significant cyber-crimes.
Europe newsfromDatabreaches6 days agoOperation ENDGAME strikes again: the ransomware kill chain broken at its sourceMajor disruption to global cybercriminals' ransomware infrastructure.Authorities dismantled malware servers and issued international arrest warrants.
Marketing techfromArs Technica1 week agoAuthorities carry out global takedown of infostealer used by cybercriminalsAuthorities and tech firms have disrupted the Lumma malware, impacting global cybercriminal operations.
CryptocurrencyfromTheregister6 days agoFeds finger Russian Qakbot mastermind, 700k computers hitThe U.S. has charged a Russian national for leading a cybercrime ring linked to the Qakbot malware, impacting countless computers globally.
fromDatabreaches6 days agoCryptocurrencyRussian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
Growth hackingfromHackernoon1 year agoFighting Piracy With SEO: How I'm Turning Malware Traffic Into Safer Gaming Choices | HackerNoonOnline piracy in PC gaming is leading to malware distribution.Piracy-related keywords present an opportunity for traffic interception.