A recent discovery has revealed the presence of a group of impostor researchers utilizing GitHub to distribute malicious repositories containing alleged proof-of-concept exploits for zero-day vulnerabilities.
Microsoft has disclosed a new phishing and business email compromise (BEC) attack targeting banking and financial services organizations. The attack, known as Storm-1167, involves a multi-stage process and leverages an adversary-in-the-middle (AitM) technique.
Harvard Pilgrim Health Care (HPHC), a non-profit health services provider based in Massachusetts, has revealed that it experienced a ransomware attack in April 2023. The attack affected approximately 2.5 million individuals, and the attackers were able to steal sensitive data from compromised systems.
Managed Care of North America (MCNA) Dental, a prominent dental care and oral health insurance provider in the United States, has disclosed a data breach affecting approximately 9 million patients.
Clarke County Hospital in Iowa has disclosed a data breach after the Royal ransomware gang claimed responsibility for the attack.
Ransomware Gang Steals Data of 5.8 Million PharMerica Patients, Hackers Target Apple macOS Systems, and New Flaw in WordPress Plugin Exploited
A new info-stealing malware, Atomic macOS Stealer (AMOS), has been discovered targeting macOS users. It is designed to steal sensitive information, including local files, cookies, financial details, and passwords stored in browsers.
Threat actors are using Google Drive to store malicious files as encrypted ZIP files to evade detection.