BlackLock Ransomware Group Emerges as a Major Threat in 2024
The BlackLock ransomware group, also known as El Dorado, has rapidly risen to become the seventh most active ransomware-as-a-service operation by the end of 2024, employing double extortion tactics and targeting various environments while significantly increasing its presence on the Russian-language RAMP forum.
View full story…
Mustang Panda Exploits Microsoft Tools to Bypass Security and Target Government Systems
The Chinese espionage group Mustang Panda has been using legitimate Microsoft tools to evade antivirus defenses and implant backdoors in government systems across the Asia-Pacific region, compromising over 200 victims since 2022.
View full story…
Resurgence Of Snake Keylogger Targets Windows Users With Over 280 Million Attacks
The Snake Keylogger, a sophisticated credential-stealing malware variant, has been detected by FortiGuard Labs, successfully blocking over 280 million infection attempts globally, primarily targeting Windows users in Asia and Europe through phishing campaigns.
View full story…
OpenSSH Vulnerabilities CVE-2025-26465 and CVE-2025-26466 Enable MitM and DoS Attacks
Two critical vulnerabilities in OpenSSH, CVE-2025-26465 and CVE-2025-26466, expose clients and servers to machine-in-the-middle and denial-of-service attacks, necessitating urgent updates and security measures.
View full story…
UK Government Orders Apple to Create Backdoor for Encrypted User Data
The UK government has issued a secret directive to Apple demanding the creation of a backdoor for accessing encrypted user data, raising significant concerns about privacy and national security.
View full story…
Latest Cybernews
New XCSSET Variant Targets macOS Users with Advanced Techniques
A new variant of the macOS malware XCSSET has emerged, utilizing sophisticated obfuscation and persistence methods to target software developers through compromised Xcode projects.
View full story…
South Korea Suspends New Downloads of Chinese AI Chatbot DeepSeek Over Data Privacy Concerns
South Korea has temporarily halted new downloads of the Chinese AI chatbot DeepSeek due to concerns about its compliance with local data protection laws, highlighting ongoing scrutiny of international applications regarding data privacy and security.
View full story…
New Golang-Based Backdoor Malware Uses Telegram for C2 Operations
Cybersecurity researchers from Netskope Threat Labs have discovered a new variant of Golang-based backdoor malware that utilizes Telegram as a command and control channel, complicating detection efforts by blending malicious activities with regular network traffic.
View full story…
Security Breach Exposes Vulnerabilities in DOGE.gov Website
The Department of Government Efficiency’s website, DOGE.gov, suffered a significant security breach that revealed critical vulnerabilities, allowing unauthorized access and the potential exposure of sensitive government information.
View full story…
Pro-Russian Hacker Group NoName057(16) Targets Italian Infrastructure
The pro-Russian hacker group NoName057(16) has intensified its DDoS attacks on Italian transport and financial sectors, affecting major airports and critical infrastructure while facing minimal service disruptions due to effective security measures.
View full story…
Latest Cybernews
British MoD Launches New Cyber Recruitment Pathway
The British Ministry of Defence has introduced a streamlined recruitment pathway for cyber professionals to enhance its defense capabilities in response to increasing cyber threats and a global talent shortage.
View full story…
UK AI Safety Institute Rebrands as UK AI Security Institute
The UK AI Safety Institute has rebranded as the UK AI Security Institute to focus on mitigating national security risks associated with AI technologies, including criminal misuse and cybersecurity threats.
View full story…
Russian Nation-State Actors Target Microsoft 365 Accounts With Device Code Phishing
Multiple Russian nation-state actors, including the group Storm-2372, are conducting a sophisticated spear-phishing campaign that exploits device code authentication to gain unauthorized access to Microsoft 365 accounts, posing a significant threat to global critical infrastructure.
View full story…