QR codes ransomware, attacks, RaaS, SlashNext ransomware phishing attack

The Rise of QR Codes Spurs Rise in ‘Fresh Phish’

Miscreants have ramped up their use of QR codes to phish for credentials, according to INKY threat researchers ...
Security Boulevard
FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware

FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware

FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware      According to the Symantec Threat Hunter Team, the financially motivated threat actor known as FIN8 has been observed using ...
ChatGPT Spyderbat Lacework Zerologon Malware Complacency

ChatGPT Provides Limited Help Identifying Malware

Current LLM-based tech like ChatGPT can accurately classify malware risk in only 5% of cases—and they may never be able to recognize novel approaches used to create malware ...
Security Boulevard
email cyber, resilience, Dell Lacework Adds Time Series Modeling to Cybersecurity Platform

A Look at the Email Threat Landscape in Q1 2023

VIPRE's Email Threat Trends Report for Q1 2023 analyzed 1.8 billion emails to provide a comprehensive understanding of contemporary email threats ...
Security Boulevard
Cybersecurity skills in high demand

Protect Your Systems from Malicious Packages: What You Need to Know

Malicious packages are a growing threat to businesses and organizations of all sizes. These packages are often disguised as legitimate software, but they can contain harmful code that can steal data, install ...
Red Menshen budgets semiconductor data, secure, conflict, oil security tools budget dark, web, threat

APT Group Red Menshen is Rapidly Evolving its BPFDoor Malware

Red Menshen is an APT group that is rapidly evolving its BPFDoor backdoor malware that targets systems running Linux or Solaris ...
Security Boulevard
mobile geofence 911 firmware

Addressing the Mobile Malware Threat With Zero-Trust

AI-enabled zero-trust solutions can help address the rising threat of mobile malware ...
Security Boulevard
SlashNext BEC phishing

SlashNext Report Shows How Cybercriminals Use Generative AI

A SlashNext report detailed how cybercriminals use generative AI capabilities to launch phishing and BEC attacks in greater volume ...
Security Boulevard
SpyCloud MFA Systems Vulnerable Authentication Bypass

Concerns About Infostealer Malware on the Rise

A SpyCloud report found more than half of respondents are extremely concerned about their ability to thwart attacks that exfiltrate authentication data ...
Security Boulevard
Today’s cybersecurity health checks must identify AI-based threat risks. Does yours?

Today’s cybersecurity health checks must identify AI based threats. Does yours?

Your organization will most likely face AI based threats in cybersecurity at some point this year. And as such, you can’t rely on outdated risk assessment methodologies that struggle to keep pace ...