Recent AD News

Russia's Kaspersky and China's telecom firms join US' National Security threat list

On friday (March 25), the US Federal Communications Commission (FCC) included Russian cybersecurity company Kaspersky Labs, and Chinese communication firms China Telecom (Americas) Corp and China Mobile International USA Inc. to its list of service providers and communications equipment that can potentially threaten US national security. The official advisory released by FCC stated that…
Read more
Recent AD News

Gartner warns Midsize Enterprise CIOs

According to Gartner, many of the security concerns that MSEs face are similar to those that larger enterprises face. The rising usage of cloud applications, open-source code, the internet of things (IoT), and cyber-physical systems, for example, has increased attack surfaces. As a result of this, MSE administrators will have to secure a more complicated organizational environment. The…
Read more
Recent AD News

North Korean hackers use Chrome's zero-day to attack fintech, crypto and media firms

On 24th March (Thursday), Google’s threat analysis group (TAG) released a statement that disclosed details about the activity of two North Korean based hacker groups, who had exploited Chrome’s zero-day vulnerability to target several fintech, news media, IT and cryptocurrency firms. Previously, the attackers carried out two campaigns, namely Operation Dream Job and Operation Apple…
Read more
Recent AD News

Researchers have discovered a new phishing tactic

Passwords and other sensitive information can now be easily obtained using a variety of phishing methods. However, a new phishing tactic known as the BitB attack has recently been uncovered, and it is so perfectly crafted that most people would fall for it. This method entails creating a bogus pop-up login window that displays on a website. By combining HTML with CSS, threat actors create a…
Read more
Recent AD News

FBI sees Russian hackers eyeing US energy firms

Amidst the ongoing Ukraine-Russia war, the FBI has disclosed that there is a growing amount of interest shown by Russian hackers in US-based energy firms, although there are no signs of a cyberattack being planned for the time being. The FBI advisory accessed by Associated Press on Tuesday (March 22) also revealed that the Russian cyberattackers have examined atleast five energy companies for…
Read more
Recent AD News

Lapsus$ hack confirmed by Microsoft; Bing & Cortana source codes stolen.

LAPSUS$, a data extortion hacking group that recently targeted Nvidia and Samsung, has stated that it has also targeted Microsoft, LG, and Okta. According to El Chapuzas Informatico, around 90 percent of the information from Bing Maps was stolen in the Microsoft hacks, while approximately 45 percent was obtained from Bing and Cortana. The extortion group released a torrent for a 9 GB zip file…
Read more
Recent AD News

Ransomware-as-a-Service group targets critical US assets

In a recently released cybersecurity advisory, the FBI revealed that Avoslocker, the Ransomware-as-a-Service group that surfaced in mid-2021, was responsible for targeting US-based critical infrastructure across multiple sectors. The statement was jointly authored by the US Treasury Department and the Financial Crimes Enforcement Network (FinCEN). The press release also shed light on the modus…
Read more
Recent AD News

Phishing has become more untraceable with this novel technique

A new UI redressing technique, know as Browser In The Browser (BITB), has given phishing a shot in the arm by making such attacks nearly untraceable in their design. This method is used to steal login credentials by juxtaposing a realistic replica of a third-party SSO login window that is usually redirected by a website’s login page (Instagram, Facebook, Twitter etc.). For instance, if a…
Read more
Recent AD News

Ukraine continues to battle DDOS attacks

Since the onset of the war on Feb. 24, the Ukraine government has tallied 3,000 DDOS strikes, including a one-day high of 275. The State Service of Special Communication and Information Protection of Ukrainesays: “Russia’s aggression, the intensity of cyberattacks against Ukraine’s vital information infrastructure hasn’t decreased. While Russian missiles are…
Read more
Recent AD News

Cybercriminals use Russia-Ukraine war to execute cryptocurrency scams

Cryptocurrency funding has become a viable way to support Ukraine in its ongoing war against Russia, which has left the country devastated on all fronts. According to UK based blockchain analysis provider Elliptic, the Ukrainian government, along with an NGO that provides military support, have raised a sum of $63.8 million through over 120,000 crypto asset donations since the beginning of the…
Read more