Japan is on a mission to catch up to the US standard of national cyber preparedness, and its new legislation is a measure intended to stop escalating Chinese cyber-espionage efforts, experts say. Go to Source Author: Nate Nelson, Contributing Writer
Author Archives: Onsite Computing, Inc.
Decentralized money lender zkLend suffered a breach where threat actors exploited a smart contract flaw to steal 3,600 Ethereum, worth $9.5 million at the time. […] Go to Source Author: Lawrence Abrams
Increased hacker activity has been observed in attempts to compromise poorly maintained devices that are vulnerable to older security issues from 2022 and 2023. […] Go to Source Author: Bill Toulas
Sean Cairncross will be one of the primary advisers to the administration on national cybersecurity matters. Go to Source Author: Jai Vijayan, Contributing Writer
US, UK, and Australian law enforcement have targeted a company called Zservers (and two of its administrators) for providing bulletproof hosting services to the infamous ransomware gang. Go to Source Author: Elizabeth Montalbano, Contributing Writer
A relatively new ransomware operation named ‘Sarcoma’ has claimed responsibility for an attack against the Unimicron printed circuit boards (PCB) maker in Taiwan. […] Go to Source Author: Bill Toulas
North Korean state actor ‘Kimsuky’ (aka ‘Emerald Sleet’ or ‘Velvet Chollima’) has been observed using a new tactic inspired from the now widespread ClickFix campaigns. […] Go to Source Author: Bill Toulas
Ivanti has released security updates for Ivanti Connect Secure (ICS), Ivanti Policy Secure (IPS), and Ivanti Secure Access Client (ISAC) to address multiple vulnerabilities, including three critical severity problems. […] Go to Source Author: Bill Toulas
A subgroup within the infamous Russian state-sponsored hacking group known as Sandworm has been attributed to a multi-year initial access operation dubbed BadPilot that stretched across the globe. “This subgroup has conducted globally diverse compromises of Internet-facing infrastructure to enable Seashell Blizzard to persist on high-value targets and support tailored network operations,” the Go to […]
Sandworm (aka Seashell Blizzard) has an initial access wing called “BadPilot” that uses standard intrusion tactics to spread Russia’s tendrils around the world. Go to Source Author: Nate Nelson, Contributing Writer
