
iPhones Seem Vulnerable to Attack – Even When Turned Off!
Attackers can target iPhones even when they are turned off, due to how Apple implements standalone wireless features Bluetooth, Near Field Communication (NFC ) & Ultra-wideband (
Attackers can target iPhones even when they are turned off, due to how Apple implements standalone wireless features Bluetooth, Near Field Communication (NFC ) & Ultra-wideband (
Cyber-criminals are promoting a new, modular malware-as-a-service offering that allows would-be attackers to choose from a number of threats via a Telegram channel that so far has
Costa Rican President Rodrigo Chaves declared a State of National Cyber-Security Emergency last weekend following a financially motivated Conti ransomware attack against his administration that has harassed
Threat players have started exploiting a critical bug in the application service provider F5’s BIG-IP modules after a working exploit of the vulnerability was publicly
A new sophisticated campaign uses an interesting anti-detection method. Researchers have discovered a malicious campaign using a never-before-seen technique for quietly planting fileless malware on
Activity called ‘Raspberry Robin’ uses Microsoft Standard Installer & other legitimate processes to communicate with threat players & execute bad commands. Wormable malware dubbed Raspberry
Cryptocurrency thief Lazarus Group seems to be expanding into using ransomware as a way to steal from financial institutions & other targets in the Asia-Pacific
A problem in all versions of the popular C standard libraries uClibe & uClibe-ng can allow for DNS ‘poisoning attacks’ against target devices. An unpatched
The British Govt. has just exposed fresh tactics now used by the Kremlin to gather support for Russia’s invasion of Ukraine. This includes “a troll
A threat group responsible for sophisticated cyber-espionage attacks against US utilities is actually comprised of 3 subgroups, all with their own toolsets & targets, which
At least 5 APTs are believed involved with attacks linked to ground campaigns & designed to damage Ukraine’s digital infrastructure. Cyber-attacks against Ukraine have been
4 months after the discovery of the zero-day Log4Shell critical issue, millions of Java applications still remain vulnerable to compromise, researchers have now found. Researchers at security