South America

South America
Ecommerce Online Store SEO Poisoning Cyberattack Campaign Digital Risk

E-commerce stores targeted by an SEO poisoning campaign

March 31, 2022

An SEO poisoning campaign from 2020 is actively attacking popular…

Banking Trojans Mobile App Malware Threats BRATA Xenomorph Google Play Store

Banking trojans top the charts in the global mobile malware threats

March 2, 2022

Banking trojans remained the most threatening attack against the mobile…

Threat Group Elephant Beetle Financial Theft Cyberattack Campaigns US South America

Threat group Elephant Beetle specialises in financial theft campaigns

February 8, 2022

Researchers discovered a group of malicious threat actors named Elephant…

Brazil Ministry Of Health Cyberattack Lapsus$ Group Ransomware Data Exfiltration

Brazil’s health ministry got attacked twice by the Lapsus$ Group

January 18, 2022

Within only less than a week, the Ministry of Health…

BrazKing Android Malware Cyber Threat Banking Apps Banking Trojan

BrazKing malware is enhanced to bring threats among banking app users

January 5, 2022

Experts are continuously analysing financial fraud attacks within the online…

DNS Attacks Cyber threat domain name system DNSSEC Vulnerabilities

Survey reveals that DNS cyberattacks pose major threats to organisations

November 19, 2021

Cybersecurity leaders have conducted a study that shows the alarming…

Data Leak Subscriber Data Thingiverse open forum incident breach notification

Digital Design Sharing Website Leaks Over 200,000 Subscriber Data

November 12, 2021

According to a researcher, a website dedicated to sharing an…

cyberattack after sales Acer India Tech company Taiwan hardware data breach

“Isolated Attack” on the after-sales service system in India, confirmed by Acer

November 11, 2021

Recently, data breached in the after-sales service system in India was confirmed…

Yanluowang China Ransomware Malware Cybercrime Malware Solutions

Enterprises targeted by a new ransomware called Yanluowang

November 10, 2021

A researching team discovered a new and developing ransomware strain dedicated…

Excel Documents Russian Cybercrime Group Macros MS Office malware Malicious File

Excel Documents became the latest weapon of a Russian Cybercrime Group

November 10, 2021

A Russian cybercrime group is using a modified Excel document for…