Third-Party Cyber Attacks: The Threat No One Sees Coming – Here’s How to Stop...
Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill's threat experts. Each story shines a light on underground activities, the threat...
Rebranded Knight Ransomware Targeting Healthcare and Businesses Worldwide
An analysis of a nascent ransomware strain called RansomHub has revealed it to be an updated and rebranded version of Knight ransomware, itself an evolution of another ransomware known...
Authorities Ramp Up Efforts to Capture the Mastermind Behind Emotet
Jun 03, 2024NewsroomMalware / Cybercrime
Law enforcement authorities behind Operation Endgame are seeking information related to an individual who goes by the name Odd and is allegedly the mastermind behind...
Europol Shuts Down 100+ Servers Linked to IcedID, TrickBot, and Other Malware
May 30, 2024NewsroomMalware / Cyber Crime
Europol on Thursday said it shut down the infrastructure associated with several malware loader operations such as IcedID, SystemBC, PikaBot, SmokeLoader, Bumblebee, and TrickBot...
How Do Hackers Blend In So Well? Learn Their Tricks in This Expert Webinar
May 24, 2024The Hacker NewsCybersecurity Webinar Don't be fooled into thinking that cyber threats are only a problem for large organizations. The truth is that cybercriminals are increasingly targeting...
Ransomware Attacks Exploit VMware ESXi Vulnerabilities in Alarming Pattern
May 23, 2024NewsroomRansomware / Virtualization
Ransomware attacks targeting VMware ESXi infrastructure following an established pattern regardless of the file-encrypting malware deployed.
"Virtualization platforms are a core component of organizational IT infrastructure,...
Iranian MOIS-Linked Hackers Behind Destructive Attacks on Albania and Israel
May 20, 2024NewsroomCyber Attack / Threat Intelligence
An Iranian threat actor affiliated with the Ministry of Intelligence and Security (MOIS) has been attributed as behind destructive wiping attacks targeting Albania...
Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines
Security researchers have disclosed almost a dozen security flaws impacting the GE HealthCare Vivid Ultrasound product family that could be exploited by malicious actors to tamper with patient data...
Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks
May 16, 2024NewsroomRansomware / Incident Response
The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist...
Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation.
"The incident...