Bytes of Wisdom, Bits of Security
New UEFI Secure Boot Vulnerability Could Allow Attackers to Load Malicious Bootkits
- January 16, 2025
Details have emerged about a now-patched security vulnerability that...
The $10 Cyber Threat Responsible for the Biggest Breaches of 2024
- January 16, 2025
You can tell the story of the current state...
Ready to Simplify Trust Management? Join Free Webinar to See DigiCert ONE in Action
- January 16, 2025
The digital world is exploding. IoT devices are multiplying...
North Korean IT Worker Fraud Linked to 2016 Crowdfunding Scam and Fake Domains
- January 16, 2025
Cybersecurity researchers have identified infrastructure links between the North...
Lazarus Group Targets Web3 Developers with Fake LinkedIn Profiles in Operation 99
- January 16, 2025
The North Korea-linked Lazarus Group has been attributed to...
Google Ads Users Targeted in Malvertising Scam Stealing Credentials and 2FA Codes
- January 16, 2025
Cybersecurity researchers have alerted to a new malvertising campaign...
Researcher Uncovers Critical Flaws in Multiple Versions of Ivanti Endpoint Manager
- January 16, 2025
Ivanti has rolled out security updates to address several...
Python-Based Malware Powers RansomHub Ransomware to Exploit Network Flaws
- January 16, 2025
Cybersecurity researchers have detailed an attack that involved a...
Google OAuth Vulnerability Exposes Millions via Failed Startup Domains
- January 15, 2025
New research has pulled back the curtain on a...
Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation
- January 15, 2025
Microsoft has shed light on a now-patched security flaw...
Critical SimpleHelp Flaws Allow File Theft, Privilege Escalation, and RCE Attacks
- January 15, 2025
Cybersecurity researchers have disclosed multiple security flaws in SimpleHelp...
3 Actively Exploited Zero-Day Flaws Patched in Microsoft’s Latest Security Update
- January 15, 2025
Microsoft kicked off 2025 with a new set of...
FBI Deletes PlugX Malware from 4,250 Hacked Computers in Multi-Month Operation
- January 15, 2025
The U.S. Department of Justice (DoJ) on Tuesday disclosed...
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- January 14, 2025
The cyber world’s been buzzing this week, and it’s...
Hackers Exploit Aviatrix Controller Vulnerability to Deploy Backdoors and Crypto Miners
- January 14, 2025
A recently disclosed critical security flaw impacting the Aviatrix...
CISA Adds Second BeyondTrust Flaw to KEV Catalog Amid Active Attacks
- January 14, 2025
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on...
Zero-Day Vulnerability Suspected in Attacks on Fortinet Firewalls with Exposed Interfaces
- January 14, 2025
Threat hunters are calling attention to a new campaign...
Illicit HuiOne Telegram Market Surpasses Hydra, Hits $24 Billion in Crypto Transactions
- January 14, 2025
The Telegram-based online marketplace known as HuiOne Guarantee and...
Expired Domains Allowed Control Over 4,000 Backdoors on Compromised Systems
- January 13, 2025
No less than 4,000 unique web backdoors previously deployed...
WordPress Skimmers Evade Detection by Injecting Themselves into Database Tables
- January 13, 2025
Cybersecurity researchers are warning of a new stealthy credit...
AI-Driven Ransomware FunkSec Targets 85 Victims Using Double Extortion Tactics
- January 11, 2025
Cybersecurity researchers have shed light on a nascent artificial...
Taking the Pain Out of Cybersecurity Reporting: A Practical Guide for MSPs
- January 11, 2025
Cybersecurity reporting is a critical yet often overlooked opportunity...
DoJ Indicts Three Russians for Operating Crypto Mixers Used in Cybercrime Laundering
- January 11, 2025
The U.S. Department of Justice (DoJ) on Friday indicted...
Microsoft Sues Hacking Group Exploiting Azure AI for Harmful Content Creation
- January 11, 2025
Microsoft has revealed that it’s pursuing legal action against...
Major Vulnerabilities Patched in SonicWall, Palo Alto Expedition, and Aviatrix Controllers
- January 10, 2025
Palo Alto Networks has released software patches to address...
CrowdStrike Warns of Phishing Scam Targeting Job Seekers with XMRig Cryptominer
- January 10, 2025
Cybersecurity company CrowdStrike is alerting of a phishing campaign...
RedDelta Deploys PlugX Malware to Target Mongolia and Taiwan in Espionage Campaigns
- January 10, 2025
Mongolia, Taiwan, Myanmar, Vietnam, and Cambodia have been targeted...
Google Project Zero Researcher Uncovers Zero-Click Exploit Targeting Samsung Devices
- January 10, 2025
Cybersecurity researchers have detailed a now-patched security flaw impacting...
Hands-On Walkthrough: Microsegmentation For all Users, Workloads and Devices by Elisity
- January 10, 2025
Network segmentation remains a critical security requirement, yet organizations...
Researchers Expose NonEuclid RAT Using UAC Bypass and AMSI Evasion Techniques
- January 9, 2025
Cybersecurity researchers have shed light on a new remote...