Malicious Extortion Bot Targets Publicly Exposed PostgreSQL and MySQL Databases

The bot gains access to the databases, deletes all tables and databases, and leaves a ransom note demanding payment for ...

Security Brief: TA866 Returns with a Large Email Campaign  | Proofpoint US

What happened  Proofpoint researchers identified the return of TA866 to email threat campaign data, after a nine-month ...

New Docker Malware Steals CPU for Crypto & Drives Fake Website Traffic

Jan 18, 2024NewsroomServer Security / Cryptocurrency Vulnerable Docker services are being targeted by a novel campaign ...

New Malware Exploits 9Hits, Turns Docker Servers into Traffic Boosted Crypto Miners

Cybercriminals are targeting vulnerable Docker servers by deploying two containers: a standard XMRig miner and the 9Hits ...

TensorFlow CI/CD Flaw Exposed Supply Chain to Poisoning Attacks

Jan 18, 2024NewsroomSupply Chain Attacks / AI Security Continuous integration and continuous delivery (CI/CD) ...

75% of Organizations Hit by Ransomware in 2023

Three-quarters (75%) of organizations suffered at least one ransomware attack last year, according to Veeam’s Data ...

Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

The Russia-linked threat actor known as COLDRIVER has been observed evolving its tradecraft to go beyond credential ...

Apple, AMD, Qualcomm, Imagination GPUs Open to Data Theft Using New LeftoverLocals Vulnerability

The vulnerability affects various GPU products, with AMD and Apple planning mitigations, and Imagination and Qualcomm ...

1 374 375 376 377 378 379 380 381 382 383 384 658