Discover how the Chinese hacker group Flea (APT15, Nickel) targeted foreign ministries exploiting Graphican backdoor & Microsoft Graph API for C2...
Over 100K ChatGPT Account Credentials Compromised & Sold on Dark Web, India Leads with 12,632 Stolen Credentials.
BlueDelta: Russian APT28 hackers exploit Roundcube Ukrainian email servers for continued espionage activities. Discover the spearphishing campaign... ...
Discover the impact of 7-Layer DDoS attacks on Microsoft's crippled services, including Azure, Outlook, and OneDrive.
$91 Million extorted! In-depth analysis of LockBit ransomware attack on Granules India, a prominent pharmaceutical giant.
Discover how the Clop ransomware group targeted U.S. banks & universities by exploiting critical vulnerability in MOVEit, a file transfer tool...
Learn about widespread brand impersonation scam campaigns targeting popular clothing brands. Over 3,000 fraudulent domains identified
Discover the latest on Zacks Investment Research's previously undisclosed data breach affecting 8.8 million customers...
Discover how hacker group Pink Drainer stole $3 million in crypto through phishing attacks, posing as journalists on Discord & Twitter
Discover how Australia's leading law firm, HWL Ebsworth, foiled the BlackCat ransomware gang's extortion attempt.
Sign up to our Weekley Threat Digest and keep apace of the trends shaping Cybersecurity.