UNDER CONSTRUCTION!!!

Tech News

Keeping You Up To Date With The Latest Tech News & Virus Threats

Akira Ransomware Made Over $42 Million in One Year: Agencies

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments. The post Akira Ransomware Made Over $42 Mi...

Continue reading
  71 Hits

US Government Releases Guidance on Securing Election Infrastructure

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience. The post US Government R...

Continue reading
  81 Hits

First Major Attempts to Regulate AI Face Headwinds From All Sides

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology — su...

Continue reading
  81 Hits

In Other News: OSS Backdooring Attempts, Botnet Operator Charged, Automotive Firm Attack

Noteworthy stories that might have slipped under the radar: OpenSSF and OpenJS incidents similar to XZ backdoor, Moldovan botnet operator charged, US ...

Continue reading
  91 Hits

Five Eyes Agencies Release New AI Security Guidance

Five Eyes cybersecurity agencies have released joint guidance on securely deploying and operating AI systems.  The post Five Eyes Agencies Release New...

Continue reading
  44 Hits

United Nations Agency Investigating Ransomware Attack Involving Data Theft

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data. The post United Nations Agency In...

Continue reading
  48 Hits

Multi-Data Platform SIEM Anvilogic Raises $45 Million

Silicon Valley startup Anvilogic has raised $45 million in a Series C funding round led by Evolution Equity Partners. The post Multi-Data Platform SIE...

Continue reading
  62 Hits

SAP Applications Increasingly in Attacker Crosshairs, Report Shows

Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint. The post SAP Applications Inc...

Continue reading
  62 Hits

Cisco Unveils AI-Native Enterprise Security Solution Hypershield

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities. The post Cisco Unveils AI-N...

Continue reading
  43 Hits

Phishing Platform LabHost Shut Down by Law Enforcement

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation.  The post Phishing Platform LabHost ...

Continue reading
  45 Hits

180k Impacted by Data Breach at Michigan Healthcare Organization

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack. The post 180k Impacted by Data Breach at Mi...

Continue reading
  47 Hits

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available. The post Cisco Says PoC Exploit ...

Continue reading
  47 Hits

DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

InFebruary2024,wediscoveredanewmalwarecampaigntargetinggovernmententitiesintheMiddleEast.Wedubbedit“DuneQuixote”;andourinvestigationuncoveredover30Dun...

Continue reading
  50 Hits

Kapeka: A New Backdoor in Sandworm’s Arsenal of Aggression

Kapeka is a new backdoor that may be a new addition to Russia-link Sandworm’s malware arsenal and possibly a successor to GreyEnergy. The post Kapeka:...

Continue reading
  66 Hits

Cisco: Multiple VPN, SSH Services Targeted in Mass Brute-Force Attacks

Cisco has observed an increase in brute-force attacks targeting web application authentication, VPNs, and SSH services. The post Cisco: Multiple VPN, ...

Continue reading
  50 Hits

Armis Acquires Silk Security for $150 Million

Armis has acquired cyber risk prioritization and remediation company Silk Security for $150 million.  The post Armis Acquires Silk Security for $150 M...

Continue reading
  54 Hits

Miggo Security Gets $7.5 Million Seed Funding to Build ADR Technology

YL Ventures leads an early stage funding round for Miggo Security, a Tel Aviv startup working on application detection and response technology. The po...

Continue reading
  59 Hits

Exploitation of Palo Alto Firewall Vulnerability Picking Up After PoC Release

Palo Alto Networks firewall vulnerability CVE-2024-3400 increasingly exploited after PoC code has been released.  The post Exploitation of Palo Alto F...

Continue reading
  59 Hits

Oracle Patches 230 Vulnerabilities With April 2024 CPU

Oracle releases 441 new security patches to address 230 vulnerabilities as part of its April 2024 Critical Patch Update. The post Oracle Patches 230 V...

Continue reading
  43 Hits

Recent OT and Espionage Attacks Linked to Russia’s Sandworm, Now Named APT44

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44. The post Recent OT and Espionage...

Continue reading
  58 Hits

I Got A Virus and I Don't Know What To Do!

I Need Help!