Lazarus Group shifts focus, evolves tactics
The North Korean threat actor Lazarus Group, is shifting its focus from targeting only cryptocurrency businesses to a wider range of industries.
The North Korean threat actor Lazarus Group, is shifting its focus from targeting only cryptocurrency businesses to a wider range of industries.
Microsoft is currently working on a solution to fix an issue affecting Outlook for customers, preventing them from accessing emails and their calendars.
The CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
Cybercriminals are using a new Python-based credential harvester and SMTP hijacking tool to target online email services for phishing and spam attacks.
The FBI and FCC have warned against the use of free public phone chargers, as hackers can use the USB ports to infect phones with malware.
Malware developers have established a thriving market to add malicious Android apps to Google Play, the official app store for Android, for $2,000 to $20,000.
A "by-design flaw" in Microsoft Azure could be exploited by attackers to gain access to storage accounts, and execute remote code.
These security advisories have been released to address security flaws that could allow cybercriminals to execute arbitrary code on vulnerable systems.
The Cybersecurity and Infrastructure Security Agency (CISA) has released an update to the Zero Trust Maturity Model (ZTMM).
A supply chain attack targeting .NET developers has been detailed, exposing the inner workings of the cryptocurrency stealer malware.
© 2024 | CyberMaterial | All rights reserved