- A new variant of the Vo1d malware botnet has infected 1590299 Android TV devices across 226 countries, recruiting devices as part of anonymous …
- The latest report from cybersecurity consultancy NCC Group reveals a significant surge in ransomware attacks, with a record-breaking increase …
- What is infostealer malware? Businesses at risk as employee credentials go up for sale; 3 ways to protect your company from infostealer attacks. A new …
- Auto-color: New Linux backdoor malware targeting the US and Asia. Learn about its advanced evasion, persistence, and detection methods. A newly …
- Kaspersky ICS CERT has revealed a malware campaign targeting government and industrial sectors across the Asia-Pacific, exploiting legitimate …
- Ransomware was far and away the biggest threat to the healthcare industry, utilized in 95% of all breaches in this sector. It also points out that …
- The company announces a major retail customer & key new product features. PALO ALTO, Calif., Feb. 27, 2025 /PRNewswire/ — Mimic, the enterprise …
- CrowdStrike has published its 2025 Global Threat Report, which warns of faster breakout time and an increase in Chinese activity.
- In a concerning development, cybersecurity researchers at Trellix have uncovered a sophisticated malware campaign that exploits a legitimate …
- Latest News. Watch Now: Ransomware Resilience & Recovery Summit – All … New 'Auto-Color' Linux Malware Targets North America, Asia. Trending …
- Fortinet's FortiGuard Labs has disclosed details of a new malware campaign targeting Taiwanese businesses. Reaching out to Hackread.com on this …
- Dynamic Malware Analysis Tools: – 1. ANY.RUN 2. Cuckoo Sandbox 3. Joe Sandbox 4. Hybrid Analysis 5. FireEye 6. Detux.
- Just two months into 2025 there have been numerous Mac malware threats targeting Apple laptops, ranging from infostealers to malicious software.
- Mac malware exploits Parallels vulnerability. Macworld reports that the first was publicly revealed by security researcher Mickey Jin after he spent …
- Despite being a relatively new actor, Lynx's malware shares large portions of its source code with the INC ransomware variant, suggesting that the …
- Crazy Evil's latest scheme involved a fictitious crypto company called "Chain Seeker," which posted job listings on LinkedIn and popular Web3 job …
- A new ransomware group, dubbed Anubis, has emerged as a significant threat in the cybersecurity landscape. Active since late 2024, Anubis employs …
- Kaspersky ICS CERT discovered a campaign targeting industrial organisations in the Asia-Pacific region. The attackers used legitimate cloud …
- A new campaign is targeting companies in Taiwan with malware known as Winos 4.0 as part of phishing emails masquerading as the country's National …
- A new malware campaign has been observed targeting edge devices from Cisco, ASUS, QNAP, and Synology to rope them into a botnet named PolarEdge …