US

US
US Healthcare Sector Cyber Attacks Pysa Ransomware Mespinoza Academic

The US healthcare sector suffers non-stop attack from Pysa ransomware

February 14, 2022

The United States Health and Human Services have issued an…

FBI Authorities Warning Global Surge Ransomware Campaigns Brute Forced RDP Spear Phishing Flaw Exploitation Extortion Cybersecurity

Authorities have warned about the global surge of ransomware campaigns

February 14, 2022

The FBI, NSA, and CISA from the US, Australia, and…

FIN7 US-Based Businesses BadUSB Attacks Cyber Attack Campaign

FIN7 targeted US-based businesses with BadUSB attacks

February 10, 2022

FIN7, a financially motivated threat group, has been eyeing US-based…

Threat Actors Hackers Cloud Services Malware AsyncRAT Spear Phishing Telegram Discord Slack Social Media

Threat actors exploit popular cloud services to spread malware

February 9, 2022

Hackers incorporate cloud services from Microsoft and Amazon into their…

Threat Group Elephant Beetle Financial Theft Cyberattack Campaigns US South America

Threat group Elephant Beetle specialises in financial theft campaigns

February 8, 2022

Researchers discovered a group of malicious threat actors named Elephant…

Aquatic Panda APT Academic Sector Log4Shell Flaw Vulnerability Log4j

Aquatic Panda APT hits the academic sector by abusing the Log4Shell flaw

February 8, 2022

Aquatic Panda, a Chinese-speaking advanced persistent (APT) group, is seen…

Hackers Spread Worm Windows HTTP Critical Flaw Vulnerability Abuse Windows 11 Server 2022

Hackers can spread worm via new Windows HTTP critical flaw

February 8, 2022

Microsoft has updated a Windows HTTP critical flaw identified as…

MSBuild Exploited Threat Actors Deploy Cobalt Strike Beacon Malware Payload Microsoft Attack Vector

MSBuild exploited by threat actors to deploy Cobalt Strike Beacon

February 7, 2022

Experts have recently discovered that a group of threat actors…

Microsoft Signature Verification Brand Abuse Zloader Banking Malware Financial Trojan Windows Vulnerability Signature Verification

Microsoft’s Signature Verification abused by the Zloader banking malware

February 4, 2022

Researchers have uncovered a new malware campaign called Zloader abusing…

Saltzer Health Patients Compromised Data Cyberattack US Idaho Identity Theft Fraud Prevention

Saltzer Health patients’ data got exposed in a cyberattack

February 3, 2022

Saltzer Health, a healthcare institution owned by Intermountain Healthcare, advises…