attack, hackers, black hat attacker celebrity Trickbot Emotet Black Shadow McAfee REvil ransomware Kaseya

Attacker ID’ed After Infecting Own Computer With Malware

A threat actor that goes by the name of “La_Citrix” inadvertently infected his own computer. Cyberthreat research firm sent his information on to law enforcement ...
Security Boulevard
industrial Colonial Pipeline critical infrastructure OT Utilities

Russia Expected to Increase Critical Infrastructure Attacks

Russia’s war strategy increasingly involves cybersecurity, with the country expected to ramp up attacks on critical infrastructure in Ukraine and countries that are members of NATO, according to Switzerland’s Federal Intelligence Service ...
Security Boulevard
MITRE Splunk DLL sideloading ransomware Iran cybersecurity attack Security

Enterprises Unprepared to Defend Against MITRE ATT&CK Techniques

Enterprises lack detections for more than three-quarters of all MITRE ATT&CK techniques, while 12% of SIEM rules are broken and will never fire due to data quality issues including misconfigured data sources ...
Security Boulevard
email, security, gateway, IRONSCALES BEC email

IRONSCALES Brings Generative AI to Email Security

IRONSCALES this week made available in beta a tool that leverages OpenAI’s generative pre-trained transformer (GPT) technology to make it simpler for end users to identify suspicious emails. IRONSCALES CEO Eyal Benishti ...
Security Boulevard
Legion malware CyberArk browser password identity credentials

Malware Devs Update Legion Hacktool, Boost Capabilities

A recently discovered cloud-focused malware tool has seemingly been updated with additional functionality ...
Security Boulevard
Amazon, Microsoft & Google Dominate Cloud Market

GCP ESPv2 Hit with Critical API Authorization Bypass CVE-2023-30845

This post delves into a very impactful JWT Authentication Bypass vulnerability (CVE-2023-30845) found in ESP-v2, an open-source service proxy that provides API management capabilities using Google Service Infrastructure. This vulnerability allows malicious ...

What You Need To Know About The MOVEit

| | API security, cyberattacks
The MOVEit Vulnerabilities and Latest Exploits. Impact On Governmental Agencies And Large Organizations Governmental agencies and large organizations around the world are being hit by ransomware attacks exploiting several vulnerabilities in MOVEit, ...
Palo Alto Networks Hunters threat hunting

Palo Alto Networks Finds Cyberattack Patterns Changing

An analysis of cyberattacks published by the Unit 42 research arm of Palo Alto Networks found a significant increase in attempts to mimic generative artificial intelligence (AI) sites on the web using ...
Security Boulevard
energy dark web intelligence Dark Side Quantum Computing

Dark Web Threats Target Energy Industry as Cybercrime Tactics Shift

The energy industry is increasingly targeted by malicious actors and threat groups through activity on the dark web, according to a report from Searchlight Cyber, which detailed numerous instances of threat actors selling initial ...
Security Boulevard
ransom networking ransomware

Understanding the Progression of a Ransomware Attack

Everyone should be familiar with ransomware and its impact on businesses by now. But while you may understand the very basics of ransomware, you can’t really protect your organization until you are ...
Security Boulevard