Security News
![Need to Know: Key Takeaways from the Latest Phishing Attacks](/static/build/img/news/need-to-know-key-takeaways-from-the-latest-phishing-attacks-small.jpg)
This article takes a look at some lessons from recent phishing attacks and highlights actionable tips to limit the risks of phishing affecting your company. In the face of rampant phishing attacks that can cause large-scale data breaches, here are some ways you can limit phishing risks.
![European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack](/static/build/img/news/european-retailer-pepco-loses-eur15-5-million-in-phishing-possibly-bec-attack-small.jpg)
Pepco Group has confirmed that its Hungarian business has been hit by a "Sophisticated fraudulent phishing attack." The European company, which operates shops under the Pepco, Poundland and Dealz brands, said that the company lost approximately €15.5 million in cash as a consequence of the attack.
![FBI Warns U.S. Healthcare Sector of Targeted BlackCat Ransomware Attacks](/static/build/img/news/fbi-warns-u-s-healthcare-sector-of-targeted-blackcat-ransomware-attacks-small.jpg)
The U.S. government is warning about the resurgence of BlackCat (aka ALPHV) ransomware attacks targeting the healthcare sector as recently as this month. "Since mid-December 2023, of the nearly 70...
![FBI, CISA warn US hospitals of targeted BlackCat ransomware attacks](/static/build/img/news/fbi-cisa-warn-us-hospitals-of-targeted-blackcat-ransomware-attacks-small.jpg)
Today, the FBI, CISA, and the Department of Health and Human Services warned U.S. healthcare organizations of targeted ALPHV/Blackcat ransomware attacks. Today's warning follows an April 2022 FBI flash alert and another advisory issued in December 2023 detailing the BlackCat cybercrime gang's activity since it surfaced in November 2021 as a suspected rebrand of the DarkSide and BlackMatter ransomware groups.
![Black Basta, Bl00dy ransomware gangs join ScreenConnect attacks](/static/build/img/news/black-basta-bl00dy-ransomware-gangs-join-screenconnect-attacks-small.jpg)
The Black Basta and Bl00dy ransomware gangs have joined widespread attacks targeting ScreenConnect servers unpatched against a maximum severity authentication bypass vulnerability. The company removed all license restrictions last week so customers with expired licenses can secure their servers from ongoing attacks given that these two security bugs impact all ScreenConnect versions.
![Russian hackers hijack Ubiquiti routers to launch stealthy attacks](/static/build/img/news/russian-hackers-hijack-ubiquiti-routers-to-launch-stealthy-attacks-small.jpg)
Russian military hackers are using compromised Ubiquiti EdgeRouters to evade detection, the FBI says in a joint advisory issued with the NSA, the U.S. Cyber Command, and international partners. APT28 is a notorious Russian hacking group found to be responsible for several high-profile cyber attacks since they first began operating.
![Five Eyes Agencies Expose APT29's Evolving Cloud Attack Tactics](/static/build/img/news/five-eyes-agencies-expose-apt29-s-evolving-cloud-attack-tactics-small.jpg)
Cybersecurity and intelligence agencies from the Five Eyes nations have released a joint advisory detailing the evolving tactics of the Russian state-sponsored threat actor known as APT29. The...
![New Hugging Face Vulnerability Exposes AI Models to Supply Chain Attacks](/static/build/img/news/new-hugging-face-vulnerability-exposes-ai-models-to-supply-chain-attacks-small.jpg)
Cybersecurity researchers have found that it's possible to compromise the Hugging Face Safetensors conversion service to ultimately hijack the models submitted by users and result in supply chain...
![Russian hackers shift to cloud attacks, US and allies warn](/static/build/img/news/russian-hackers-shift-to-cloud-attacks-us-and-allies-warn-small.jpg)
Members of the Five Eyes intelligence alliance warned today that APT29 Russian Foreign Intelligence Service hackers are now switching to attacks targeting their victims' cloud services. The Russian cyberspies also compromised Microsoft 365 accounts belonging to various entities within NATO nations to obtain foreign policy-related data and targeted governments, embassies, and senior officials throughout Europe associated in a string of phishing attacks.
![New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT](/static/build/img/news/new-idat-loader-attacks-using-steganography-to-deploy-remcos-rat-small.jpg)
Ukrainian entities based in Finland have been targeted as part of a malicious campaign distributing a commercial remote access trojan known as Remcos RAT using a malware loader called IDAT Loader....