Cybersecurity

Cybersecurity Threats & Attacks News

Given the sophistication of cyber-attacks, cybersecurity has become a central focus to protect people and their personal data. Learn more about the common cyber threats we all face in an age when companies are undergoing a digital transformation.

Top news of the week: 09.12.2021.

#cybersecurity
#security
#itsecurity
#cybercrime
#securitynews
#infosecurity
#cybersecuritynews
#Nobelium
#SolarWinds
#APT15

Threats And Attacks

@kaspersky shared
On Dec 7, 2021
The #SolarWinds attackers are back at it again. https://t.co/1zfbt23Fxx
Open
SolarWinds Attackers Spotted Using New Tactics, Malware

SolarWinds Attackers Spotted Using New Tactics, Malware

One year after the disruptive supply-chain attacks, researchers have observed two new clusters of activity from the Russia-based actors that signal a significant threat may be brewing.

@kaspersky shared
On Dec 8, 2021
The #cybercrime court is in session. ⚖️ https://t.co/KBcyNhZW1Q
Open
When Scammers Get Scammed, They Take It to Cybercrime Court

When Scammers Get Scammed, They Take It to Cybercrime Court

Underground arbitration system settles disputes between cybercriminals.

@EduardKovacs shared
On Dec 6, 2021
An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in 90% of its internal IT functions getting disrupted and the loss of data from the last 20 years. https://t.co/K37oAVXM3B
Open
Cyberattack Causes Significant Disruption at Colorado Electric Utility

Cyberattack Causes Significant Disruption at Colorado Electric Utility

An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in 90% of its internal IT functions getting disrupted and the loss of data from the last 20 years.

@CISecurity shared
On Dec 7, 2021
RT @helpnetsecurity: CIS Benchmarks communities: Where configurations meet consensus - https://t.co/G3R5aLr0QX - @CISecurity #cybersecurity #security #infosecurity #itsecurity #cybersecuritynews #securitynews https://t.co/fXUZSgz4Yu
Open
CIS Benchmarks communities: Where configurations meet consensus

CIS Benchmarks communities: Where configurations meet consensus

No matter your level of technical or professional experience, there’s a place for you in the CIS Benchmarks communities.

@attcyber shared
On Dec 6, 2021
Reflections: what did we learn in 2021 about ransomware attacks? This @CNET article reviews the top headlines and #security issues https://t.co/aon3QzLR8G https://t.co/D0INgBv1Lg
Open
@threatintel shared
On Dec 7, 2021
Seized: 42 domains used by Chinese cyber espionage group https://t.co/6L4kMdxcs2 #APT15 #Nickel
Open
Microsoft seizes sites used by APT15 Chinese state hackers

Microsoft seizes sites used by APT15 Chinese state hackers

Microsoft seized today dozens of malicious sites used by the Nickel China-based hacking group to target organizations in the US and 28 other countries worldwide.

@threatpost shared
On Dec 8, 2021
Buckle up! The rapid spread of #Emotet via #TrickBot and its behavior since it re-emerged last month augur a spate of ransomware attacks, warn @Cryptolaemus1, @GDATA & @AdvIntel researchers. #cybersecurity https://t.co/nBPw0gSWyc
Open
Emotet’s Behavior & Spread Are Omens of Ransomware Attacks

Emotet’s Behavior & Spread Are Omens of Ransomware Attacks

The botnet, which resurfaced last month on the back of TrickBot, can now directly install Cobalt Strike on infected devices, giving threat actors direct access to targets.

@DarkReading shared
On Dec 7, 2021
The Dark Web Has Its Own People's Court https://t.co/1g5dU1z5Ei by @jaivijayan #darkweb #cybercrime #cybercriminal
Open
The Dark Web Has Its Own People's Court

The Dark Web Has Its Own People's Court

Many underground forums have processes for arbitrating disputes between cybercriminals.