red team SEC data security privacy How to Bring DevOps and Security Teams Closer Together

Google Launches Red Team to Secure AI Systems Against Attacks

Google is rolling out a red team charged with testing the security of AI systems by running simulated but realistic attacks to uncover vulnerabilities or other weaknesses that could be exploited by ...
Security Boulevard
GitHub satellite cyberattack Strontium cyberwarfare counter-drone The Legality of Waging War in Cyberspace

GitHub Developers Targeted by North Korea’s Lazarus Group

The Lazarus Group is behind a social engineering campaign that uses repository invitations and malicious npm packages to target developers on GitHub ...
Security Boulevard
Dell zero trust Network Security multi-cloud zero-trustQualys multi-cloud Wi-Fi 6 access point zero-trust cloud security remote data protection

Dell Adds Orchestration Capabilities to Data Protection Platform

Dell Technologies added orchestration capabilities to its data protection software that makes it simpler for IT teams to schedule backup ...
Security Boulevard
Kevin Mitnick

R.I.P. Kevin Mitnick, 1963–2023

Kevin is Free: Hackers’ hacker dies, aged 59 ...
Security Boulevard
QR codes ransomware, attacks, RaaS, SlashNext ransomware phishing attack

The Rise of QR Codes Spurs Rise in ‘Fresh Phish’

Miscreants have ramped up their use of QR codes to phish for credentials, according to INKY threat researchers ...
Security Boulevard
P2PInfect network security, phishing, ChatGPT, AI, identity, hacking, AI, Chat GPT, ChatGPT malware threat ransomware CNA REvil EtterSilent ransomware dark web

New P2P Worm Puts Windows and Linux Redis Servers in its Sights

A new peer-to-peer (P2P) worm, P2PInfect, is spreading across instances of the Redis open source database software in the cloud ...
Security Boulevard
FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware

FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware

FIN8 Group Using Modified Sardonic Malware for Deployment of BlackCat Ransomware      According to the Symantec Threat Hunter Team, the financially motivated threat actor known as FIN8 has been observed using ...
attack, hackers, black hat attacker celebrity Trickbot Emotet Black Shadow McAfee REvil ransomware Kaseya

Attacker ID’ed After Infecting Own Computer With Malware

A threat actor that goes by the name of “La_Citrix” inadvertently infected his own computer. Cyberthreat research firm sent his information on to law enforcement ...
Security Boulevard
Radware DDoS-for-hire

An ‘Alarming Escalation’ of Sophistication in DDoS Attacks, Cloudflare Says

Distributed DDoS attacks are becoming increasingly sophisticated and complex, making an already-expanding threat landscape even more challenging ...
Security Boulevard