Application securityGoogle Calendar used as middleman for stealthy NPM malwareThe malicious package also uses Unicode steganography to evade detection.
RansomwareRansomware group sets sights on US retailers after hitting UK merchantsGoogle suspects Scattered Spider targeted UK retailers Marks & Spencer, the Co-op and Harrods.
AI/MLAgentic AI used by threat actors to turbocharge cyberattacksPalo Alto Networks researchers spot instances where threat actors are using AI platforms.
Cloud SecurityHow CIS Hardened Images secure systems and reduce costsCIS Hardened Images are virtual machine images hardened with the globally recognized secure configuration recommendations of the CIS Benchmarks.
Vulnerability ManagementEuropean Vulnerability Database debuts amid CVE shakeupThe EUVD, maintained by ENISA, compiles information from the CVE program, CSIRTs and vendors.
IdentityTycoon 2FA phishing kit update timeline reveals new evasion techniquesBrowser fingerprinting and additional payload encryption are the most recent methods used.
AI/MLFake image-to-video AI sites deliver novel ‘Noodlophile’ infostealerThe “AI videos” generated from these sites are actually malicious executables that set off the attack chain.
Security OperationsNew research reveals flaws in security team performance metrics IDC's survey of 900 security leaders reveals widespread use of volume-based metrics for team performance. How do we shift from measuring activity to measuring true impact?
Threat IntelligenceMalicious .NET files conceal RATs in bitmap imagesA recent malspam campaign revealed a payload nested within two .NET assemblies.
Threat IntelligenceGoogle warns of Russian hackers ColdRiver wielding new malware toolsThe ColdRiver group has been spotted using a previously unknown piece of malware designated as “LostKeys.”
Proactive law enforcement takedowns in 2024 reshaped the cybercrime ecosystemDon Smith December 30, 2024