CVE-2022-29303 flaw in SolarView product can be exploited in attacks against the energy sector

A vulnerability in SolarView product can be exploited in attacks targeting organizations in the energy sector. Researchers from the cybersecurity firm VulnCheck reported that the vulnerability CVE-2022-29303 in the... Read more »

Ransomware accounts for 54% of cyber threats in the health sector

The European Union Agency for Cybersecurity (ENISA) releases its first cyber threat landscape report for the health sector. The European Union Agency for Cybersecurity (ENISA) releases today its first... Read more »

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used... Read more »

The Port of Nagoya, the largest Japanese port, suffered a ransomware attack

The Port of Nagoya, the largest port in Japan, suffered a ransomware attack that severely impacted its operations. The Port of Nagoya, in the Ise Bay, is the largest... Read more »

NoName(057)16’s DDoSia Project’s gets an upgrade

The DDoSia attack tool received an upgrade, it supports a new security mechanism to conceal the list of targets. Researchers at the cybersecurity firm Sekoia analyzed an updated variant of the... Read more »

Swedish data protection authority rules against the use of Google Analytics

Swedish data protection watchdog warns companies against using Google Analytics due to the risk of surveillance operated by the US government. The Swedish data protection watchdog warned businesses against... Read more »

MOVEit attack on Aon exposed data of the staff at the Dublin Airport

Personal data of the personnel at the Dublin Airport was compromised due to a MOVEit attack on professional service provider Aon. Data of about 3000 employees of Dublin Airport... Read more »

Neo_Net runs eCrime campaign targeting clients of banks globally

A Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting banks worldwide. A joint study conducted by vx-underground and SentinelOne recently... Read more »

Hackers stole millions of dollars worth of crypto assets from Poly Network platform

Poly Network platform suspended its services during the weekend due to a cyber attack that resulted in the theft of millions of dollars in crypto assets. Threat actors have... Read more »

335,923 out of 489,337 Fortinet firewalls vulnerable to CVE-2023-27997

Researchers reported that there are 490,000 Fortinet firewalls exposing SSL VPN interfaces on the internet, and roughly 69% of them are still vulnerable to CVE-2023-27997. In Mid-June Fortinet addressed... Read more »
Subscribe to our Newsletter