All Articles (2483)

Sort by

13557349667?profile=RESIZE_192XIntel has spent much of its goodwill with customers chasing down bugs: the Spectre and Meltdown bugs it dealt with years ago, and the instability that plagued its Raptor Lake processors last year.  Now there are additional chapters in each of those stories.

You don’t have to do anything; make sure your PC is patched and updated.  But there will be a price to pay in performance in fixing the latest issue, and one you can’t do anything about.[1]

On 1 May, Intel issued another microcode update for

13557257457?profile=RESIZE_400xThe recent cyber-attacks aimed at Marks & Spencer, the Co-op and Harrods have been in the news, but this is not just an issue for retailers, as hackers strike almost any firm, in any line of business, at anytime and anywhere in the world.  The reality for business leaders, and for investors, is that the risk is practically universal.  FTSE 100 CEOs and entrepreneurs running small firms are living in fear that they will be next.  Cyber-attacks have cost UK companies £44 billion in lost revenue ov

13553792679?profile=RESIZE_400xSecurity researchers have reported on an active Phishing-as-a-service (PhaaS) operation that victimized hundreds of thousands in just a few months.   According to Norwegian security firm Mnemonic, Darcula is designed to target iPhone and Android users with phishing messages, spoofing brands to trick them into handing over card details.  Operating globally, it convinces victims to click through on SMS, RCS, and iMessage texts impersonating brands such as delivery firms. Victims are asked to pay d

13555768273?profile=RESIZE_400xIntel has spent much of its goodwill with customers chasing down bugs: the Spectre and Meltdown bugs it dealt with years ago, as well as the instability that plagued its Raptor Lake processors last year.  Now there are additional chapters in each of those stories.

You don’t have to do anything, just make sure your PC is patched and up to date.  But there will be a price to pay in performance in fixing the latest issue, and one you can’t really do anything about.[1]

On 1 May, Intel issued yet ano

13554853255?profile=RESIZE_400xThe FortiMail IR team recently uncovered a new email campaign distributing a Remote Access Trojan (RAT) using multiple evasion techniques to target organizations in Spain, Italy, and Portugal. The campaign leverages the serviciodecorreo email service provider, which is configured as an authorized sender for various domains and successfully passes SPF validation.[1]

Affected platforms: Windows (primarily), Linux & macOS (if Java is installed)

Impacted parties: Users on systems with Java Runti

13553791689?profile=RESIZE_400x

A new malware called LOSTKEYS, capable of stealing files and system data, has been identified by Google’s Threat Intelligence Group (GTIG) as part of a series of cyberattacks attributed to COLDRIVER, a threat actor linked to the Russian government.   The malware, observed in attacks during January, March, and April 2025, marks a new step in COLDRIVER’s evolving capabilities.  Previously known primarily for credential phishing targeting Western diplomats, NGOs, and intelligence personnel, the gr

13554821484?profile=RESIZE_400xUnveiled today at PIVOTcon, this joint research from Validin, the global internet intelligence platform, and SentinelLABS, the threat intelligence and research team of SentinelOne, exposes the FreeDrain Network: a sprawling, industrial-scale cryptocurrency phishing operation that has quietly siphoned digital assets for years.  What began as an investigation into a single phishing page quickly uncovered a vast, coordinated campaign weaponizing search engine optimization, free-tier web services, a

13554252863?profile=RESIZE_400xIn April 2025, FortiGuard Labs observed a threat actor using phishing emails with malicious HTML files to spread Horabot, malware that primarily targets Spanish-speaking users.  It is known for using crafted emails that impersonate invoices or financial documents to trick victims into opening malicious attachments and can steal email credentials, harvest contact lists, and install banking trojans.

Horabot leverages Outlook COM automation to send phishing messages from the victim’s mailbox, enabl

13553790088?profile=RESIZE_400xThe vulnerabilities affect SonicWall's SMA devices for secure remote access, which threat actors have heavily targeted in the past.  CISA added two older SonicWall bugs to the Known Exploited Vulnerabilities (KEV) catalog, marking the latest threat activity targeting the network security vendor's products.  The vulnerabilities are tracked as CVE-2023-44221 and CVE-2024-38475 and affect SonicWall's SMA 200, SMA 210, SMA 400, SMA 410, and SMA 500v secure remote access products.  They can be exploi

13553777077?profile=RESIZE_400xThe uncomfortable reality is that the energy sector's cyberattacks have doubled between 2020 and 2022.  Indeed, 48 successful attacks hit Europe’s energy infrastructure in 2022 alone, which is why cybersecurity has become a key component of ensuring overall energy security.  In particular, cybersecurity experts in the Netherlands have been closely monitoring the major power outage affecting Spain and Portugal and are raising pressing concerns about the vulnerability of critical infrastructure.[1

13553638682?profile=RESIZE_400xA critical flaw found in the open source Langflow platform was added to the US Cybersecurity and Infrastructure Security Agency’s (CISA's) Known Exploited Vulnerabilities (KEV) catalog. Langflow is a Python-based Web application, a popular tool in the realm of agentic AI that allows users to build AI-driven agents and workflows.  The vulnerability, tracked as CVE-2025-3248, is described as a missing authentication flaw that allows remote attackers to compromise Langflow servers.   With a CVSS sc

13553647890?profile=RESIZE_400xVenture capital firm Insight Partners has confirmed that sensitive data for employees and limited partners was stolen in a January 2025 cyberattack.  Insight Partners is a prominent global venture capital and private equity firm specializing in high-growth technology, software, and internet companies, managing over $90 billion in regulatory assets.  The company has significant investments in more than 800 companies worldwide, including Twitter, HelloFresh, and Veeam Software.

On 18 February 2025

13543843497?profile=RESIZE_400xThe US-FBI has shared 42,000 phishing domains tied to the LabHost cybercrime platform, one of the largest global phishing-as-a-service (PhaaS) platforms that was dismantled in April 2024.  The published domains were registered between November 2021 and April 2024, the time of their seizure, and are being shared to increase awareness and provide indicators of compromise. LabHost was a major PhaaS platform that sold access to an extensive set of phishing kits targeting US and Canadian banks for be

13551686071?profile=RESIZE_400xA Russian-linked hacktivist group known as NoName057(16) claimed responsibility for cyberattacks on several Romanian websites over the weekend, as voters headed to the polls to elect a new president.  Among the targets of the distributed denial-of-service (DDoS) attacks were the official websites of the Ministry of Foreign Affairs, the Romanian government, the Constitutional Court and several presidential candidates.

Romania’s National Directorate for Cyber Security (DNSC) confirmed the attacks,

13544349854?profile=RESIZE_400xThe California Privacy Protection Agency (CPPA) recently announced a six-figure fine and an order demanding significant business practice changes for a national clothing retailer which allegedly used a flawed privacy portal.  Todd Snyder, Inc. will have to pay $345,000 and fix poor technical infrastructure which has led to block consumers from opting out of the sale or sharing of their personal data, the CPPA said.  The firm also allegedly forced customers to give it more data than was needed to

13544350859?profile=RESIZE_400xJeffrey Bowie, CEO of the cybersecurity firm Veritaco,[1]  is facing two counts of violating Oklahoma’s Computer Crimes Act for allegedly infecting employee computers at the Oklahoma City St. Anthony Hospital. The man is accused of having installed the malware on the hospital computers on 06 August 2024.  Bowie was arrested on 14 April 2025 following the issuance of an arrest warrant.  Security footage reportedly shows the man attempting to access multiple offices before installing malicious sof

13543837488?profile=RESIZE_400xA new study found that a gene recently recognized as a biomarker for Alzheimer’s disease is a cause due to its previously unknown secondary function. Researchers at the University of California, San Diego, used Artificial Intelligence (AI) to help unravel this mystery of Alzheimer’s disease and discover a potential treatment. In particular, the researchers found that Phosphoglycerate dehydrogenase deficiency (PHGDH) plays a causal role in disrupting gene regulation in the brain.

Alzheimer's dise

13544350859?profile=RESIZE_400xJeffrey Bowie, CEO of the cybersecurity firm Veritaco,[1]  is facing two counts of violating Oklahoma’s Computer Crimes Act for allegedly infecting employee computers at the Oklahoma City St. Anthony Hospital. The man is accused of having installed the malware on the hospital computers on 06 August 2024.  Bowie was arrested on 14 April 2025 following the issuance of an arrest warrant.  Security footage reportedly shows the man attempting to access multiple offices before installing malicious sof

13544321852?profile=RESIZE_400xIn recent weeks, the DragonForce ransomware group has been targeting UK retailers in a series of coordinated attacks that have caused major service disruptions. Prominent retailers such as Harrods, Marks and Spencer, and the Co-Op have all reported ongoing incidents affecting payment systems, inventory, payroll, and other critical business functions.

DragonForce has previously been attributed to several notable cyber incidents, including attacks on Honolulu OTS (Oahu Transit Services), the Gover

13544090271?profile=RESIZE_400xAccording to the US Department of Justice, Ryan Mitchell Kramer has pleaded guilty to accessing a computer and obtaining information, and threatening to damage a protected computer, as well as to two felony charges that each carry a prison sentence of up to five years.  Kramer is behind the 2024 hack targeting The Walt Disney Company.  The media giant launched an investigation into the incident in July 2024, after a threat actor calling itself NullBulge announced the theft of 1.1 Tb of data from