The state-sponsored Chinese threat actor gained access to three systems and stole at least some research data around computing and related technologies. Go to Source Author: Jai Vijayan, Contributing Writer
Author Archives: Onsite Computing, Inc.
Now that the Authy Desktop app has reached EOL and is no longer accessible, users are hoping their 2FA tokens synced correctly with their mobile devices. Go to Source Author: Dark Reading Staff
A Facebook malvertising campaign targets users searching for AI image editing tools and steals their credentials by tricking them into installing fake apps that mimic legitimate software. […] Go to Source Author: Sergiu Gatlan
U.S. and German law enforcement seized the domain of the crypto wallet platform Cryptonator, used by ransomware gangs, darknet marketplaces, and other illicit services, and indicted its operator. […] Go to Source Author: Bill Toulas
A Taiwanese government-affiliated research institute that specializes in computing and associated technologies was breached by nation-state threat actors with ties to China, according to new findings from Cisco Talos. The unnamed organization was targeted as early as mid-July 2023 to deliver a variety of backdoors and post-compromise tools like ShadowPad and Cobalt Strike. It has […]
In a monoculture, cybercriminals need to look for a weakness in only one product, or discover an exploitable vulnerability, to affect a significant portion of services. Go to Source Author: Tony Anscombe
Privacy-focused search engine DuckDuckGo has been blocked in Indonesia by its government after citizens reportedly complained about pornographic and online gambling content in its search results. […] Go to Source Author: Bill Toulas
A Russia-linked threat actor has been linked to a new campaign that employed a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace. “The campaign likely targeted diplomats and began as early as March 2024,” Palo Alto Networks Unit 42 said in a report published today, attributing it with […]
A simple toggle in Proofpoint’s email service allowed for brand impersonation at an industrial scale. It prompts the question: Are secure email gateways (SEGs) secure enough? Go to Source Author: Nate Nelson, Contributing Writer
Think your small business is too small to be targeted by cybercriminals? Think again. While it’s true that larger corporations often make headlines for data breaches, small businesses are actually more vulnerable because they often have weaker security measures. However, there are actions you can take to minimize your risk of suffering a cyberattack. Secure […]

