Policy
-
New PathWiper Malware Targets Ukrainian Infrastructure, Analysts Warn of Ongoing Cyber Threats
A new data wiper malware named PathWiper has targeted critical infrastructure in Ukraine, highlighting the ongoing cyber threats posed by advanced persistent threat actors linked to Russia. Cisco Talos has detailed the malware’s capabilities and its similarities with previously observed threats.
-
Microsoft Unveils European Security Program to Combat State-Sponsored Cyber Threats
Microsoft has launched a new European Security Program to provide free AI-powered cybersecurity tools to governments facing threats from state-sponsored hackers. The initiative aims to strengthen cyber defenses across Europe amid rising cyber threats from Russia, China, Iran, and North Korea.
-
Ransomware Group Interlock Claims Responsibility for Kettering Health Cyberattack
Interlock, a ransomware group, claimed responsibility for the recent cyberattack on Kettering Health, revealing they stole over 940 gigabytes of data. Kettering Health is currently working to restore systems disrupted by the attack, which remains a significant threat to healthcare cybersecurity.
-
Google Warns of Data Extortion Attacks Targeting Salesforce Accounts
Google has alerted companies using Salesforce to the rise of social engineering attacks targeting their platforms, warning that hackers claiming affiliation with the ShinyHunters extortion group are using advanced phishing tactics to steal sensitive data.
-
MainStreet Bancshares Reports Data Breach Affecting Customer Information
MainStreet Bancshares has disclosed a data breach that affected a significant portion of its customer base due to an incident involving a third-party provider. The bank reported to the SEC that its own infrastructure was unaffected, but the incident raises questions about cybersecurity in the banking sector.
-
Australia Mandates Reporting of Ransomware Payments by Victims
Australia has become the first nation to oblige ransomware attack victims to report extortion payments, affecting organizations with significant turnovers and enhancing government visibility into cybercrime.
-
China-Linked Hackers Target South Asian Organizations Through Critical SAP Vulnerability
A China-linked hacker group known as Earth Lamia has successfully exploited a critical SAP vulnerability, targeting numerous organizations in South Asia and expanding their tactics beyond financial sectors to include IT and governmental entities.
-
Cybercriminals Exploit Popular AI Tools to Distribute Ransomware and Malware
Cybercriminals are exploiting popular AI tools to distribute ransomware and malware, including CyberLock and Lucky_Gh0$t. A report by Cisco Talos highlights the tactics used to lure victims through fake installations of AI solutions, increasing the urgency for enhanced cybersecurity measures.
-
Czech Republic Accuses China of Cyber Espionage Targeting Foreign Ministry
The Czech Republic has publicly accused China of cyber espionage, targeting its Ministry of Foreign Affairs in a campaign attributed to the hacking group APT31, which has reportedly infiltrated critical infrastructure since 2022.