Southeast Asian Scam Syndicates Stealing $64 Billion Annually, Researchers Find

Researchers have found that Southeast Asian scam syndicates are stealing an estimated $64 billion annually through ...

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under ...

Cyber Insurers Pledge to Help Reduce Ransom Payments

The UK’s NCSC and major insurance associations have partnered to help reduce the profitability of ransomware ...

Why Tokens are Like Gold for Opportunistic Threat Actors

Tokens are valuable assets for threat actors, as they can be easily obtained through various attack methods and provide ...

Google Chrome Emergency Update Fixes Sixth Zero-Day Exploited in 2024

The latest bug is tracked as CVE-2024-4761. It is an out-of-bounds write problem impacting Chrome’s V8 JavaScript ...

Millions of Messages Distribute LockBit Black Ransomware

The attack chain required user interaction to execute the malicious email attachment, which then initiated a network ...

Mallox Ransomware Deployed via MS-SQL Honeypot Attack

Upon analyzing Mallox samples, researchers identified two distinct affiliates using different approaches. One focused on ...

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen ...

1 2 3 4 5 6 7 8 9 10 11 456