Student Loan Breach Exposes 2.5M Records
Threatpost
by Nate Nelson
1y ago
2.5 million people were affected, in a breach that could spell more trouble down the line ..read more
Visit website
Watering Hole Attacks Push ScanBox Keylogger
Threatpost
by Nate Nelson
1y ago
Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool ..read more
Visit website
Tentacles of ‘0ktapus’ Threat Group Victimize 130 Firms
Threatpost
by Nate Nelson
1y ago
Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system ..read more
Visit website
Ransomware Attacks are on the Rise
Threatpost
by Nate Nelson
1y ago
Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group ..read more
Visit website
Cybercriminals Are Selling Access to Chinese Surveillance Cameras
Threatpost
by Nate Nelson
1y ago
Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed ..read more
Visit website
Twitter Whistleblower Complaint: The TL;DR Version
Threatpost
by Threatpost
1y ago
Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk ..read more
Visit website
Firewall Bug Under Active Attack Triggers CISA Warning
Threatpost
by Threatpost
1y ago
CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP ..read more
Visit website
Fake Reservation Links Prey on Weary Travelers
Threatpost
by Nate Nelson
1y ago
Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels ..read more
Visit website
IPhone Users Urged to Update to Patch 2 Zero-Days
Threatpost
by Elizabeth Montalbano
1y ago
Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack ..read more
Visit website
Google Patches Chrome’s Fifth Zero-Day of the Year
Threatpost
by Elizabeth Montalbano
1y ago
An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arbitrary code execution and is under active attack ..read more
Visit website

Follow Threatpost on FeedSpot

Continue with Google
Continue with Apple
OR