Threat Intelligence

Threat Intelligence news from the cyber security industry and abroad. Gain insight into cybercrime and advanced persistent threats. Read the latest threat intelligence on malware and other vulnerabilities or malicious programs.

dark reading threat intel and cybersecurity news

Russian National Extradited for Illegal Hacking & Trading

0
A Russian national has been extradited to the United States, where he faces charges related to his alleged involvement in an operation to trade on nonpublic information taken from...
dark reading threat intel and cybersecurity news

Meta Acts Against 7 Entities Found Spying on 50,000 Users

0
Meta, the parent company of Facebook and Instagram, has alerted some 50,000 users it believes were targeted by seven surveillance-for-hire entities based in China, Israel, India, and Macedonia.The global...
dark reading threat intel and cybersecurity news

CISA Issues Emergency Directive on Log4j

0
The US Department of Homeland Security's Cybersecurity Infrastructure and Security Agency (CISA) today ordered civilian federal agencies to take immediate steps to identify, patch, and mitigate Log4j vulnerabilities in their networks."CISA...
dark reading threat intel and cybersecurity news

PseudoManuscrypt Malware Targeted Government & ICS Systems in 2021

0
A group with similar tactics, techniques, and procedures as the North Korea-affiliated Lazarus Group has targeted government and privacy industry computers through 2021, with a focus on industrial control...
dark reading threat intel and cybersecurity news

Timely Questions for Log4j Response Now — And for the Future

0
While incident responders worldwide are struggling with the latest Apache Log4j vulnerability, which affects countless products, organizations need to look past this disaster horizon toward a sustainable security response....
dark reading threat intel and cybersecurity news

Executive Partnerships Are Critical for Cybersecurity Success

0
Strong partnerships between CISOs, CIOs, and general counsels are a critical part of preparing for and responding to cyberattacks, a panel of security experts said. Implementing a cybersecurity program and...
dark reading threat intel and cybersecurity news

Phorpiex Botnet Variant Spread Across 96 Countries

0
Check Point researchers have observed a new variant of the Phorpiex botnet targeting cryptocurrency users and stealing funds through a technique called "cryptocurrency clipping."Phorpiex has been a known threat...
dark reading threat intel and cybersecurity news

Why Log4j Mitigation Is Fraught With Challenges

0
Security teams working to mitigate their organizations' exposure to the Log4j vulnerability have plenty of challenges to overcome. They include scoping the full extent of exposure, figuring out workarounds for...
dark reading threat intel and cybersecurity news

Original Fix for Log4j Flaw Fails to Fully Protect Against DoS Attacks, Data Theft

0
Security experts are now urging organizations to quickly update to a new version of the Log4j logging framework that the Apache Foundation released Tuesday because its original fix for...
dark reading threat intel and cybersecurity news

Why Cloud Storage Isn’t Immune to Ransomware

0
Ransomware is the flavor of the month for cybercriminals. The FBI reports that ransomware attacks rose 20% and losses almost tripled in 2020. And our increased use of the...
Error decoding the Instagram API json