Skip to Content

Updated on 2022-12-22 The FBI warned against threat actors using search engine ads to promote websites propagating ransomware or exfiltrating login credentials from crypto exchanges and financial institutions. Read more: Cyber Criminals Impersonating Brands Using Search Engine Advertisement Services to Defraud Users Overview: FBI recommends ad blockers In a PSA this week, the FBI recommended …

Read More about FBI recommends ad blockers

Updated on 2022-12-16: FBI’s vetted information sharing network InfraGard hacked InfraGard, a program run by the FBI to build partnerships that allow cyber and physical threat information to be shared with the private sector, was compromised. A database of some 80,000 members are for sale on an English-speaking cybercrime forum. The hackers responsible broke in …

Read More about FBI’s vetted information sharing network InfraGard hacked

Updated on 2022-12-21 Sports betting company DraftKings notified 68,000 individuals of a data breach that potentially compromised their personal data, including usernames, passwords, and email addresses. Updated on 2022-12-05: FBI investigating DraftKings credential stuffing incident ESPN is reporting that the FBI is investigating the credential stuffing attack that hit sports betting platform DraftKings last month …

Read More about FBI investigating DraftKings credential stuffing incident

Updated on 2022-12-12 The Hive ransomware group claimed responsibility for ongoing disruptions to computer systems at Knox College, Illinois. It claimed to have encrypted critical infrastructure and data. Read more: Knox College president addresses ransomware incident as notorious group claims credit Updated on 2022-12-09 The Hive ransomware group claimed to have posted the customer data …

Read More about Hive Ransomware Development

Updated on 2022-12-29 The Log4Shell vulnerability remains a big threat to organizations even after a year since it received security patches. It is found that around 40% of software continues to use vulnerable versions of Apache Log4j. Read more: Lessons Learned: The Log4J Vulnerability 12 Months On Updated on 2022-12-12: Log4Shell one-year anniversary Happy birthday …

Read More about Log4j library still vulnerable to the Log4Shell exploit
Ads Blocker Image Powered by Code Help Pro

Your Support Matters...

We run an independent site that\'s committed to delivering valuable content, but it comes with its challenges. Many of our readers use ad blockers, causing our advertising revenue to decline. Unlike some websites, we haven\'t implemented paywalls to restrict access. Your support can make a significant difference. If you find this website useful and choose to support us, it would greatly secure our future. We appreciate your help. If you\'re currently using an ad blocker, please consider disabling it for our site. Thank you for your understanding and support.