Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Featured Post

The Key Steps to Ensuring DORA Compliance

As we approach 2025, financial institutions across the EU face the challenge of complying with the Digital Operational Resilience Act (DORA), which is set to take effect on the 17th of January. DORA is focused on strengthening cybersecurity and operational resilience across financial ecosystems, with the consequences for non-compliance ranging from regulatory fines to reputational damage and an increased risk of cyberattacks.

How to Prevent and Defend Against Spoofing Attacks

In this age of computers and the internet, cyber risks like spoofing attacks are getting smarter and more harmful. Spoofing is when cybercriminals pretend to be legitimate entities, like companies, people, or websites, in order to trick people into giving up private information or doing malicious activities. Spoofing has big effects, ranging from losing money to having a bad image. Over 90% of phishing attacks happen because of email spoofing alone.

How Threat Hunters Can Detect Scattered Spider Attacks and Related Intrusions

Cyberattacks are becoming more advanced, and groups like Scattered Spider are leading the way with their sophisticated techniques. This group is notorious for using social engineering methods like SIM swapping, voice phishing, and SMS phishing to trick employees into giving them access to sensitive systems. By pretending to be IT administrators, they bypass traditional security defenses, moving through networks unnoticed and stealing valuable data.

Analyzing Salt Typhoon: Telecom Attacker

Salt Typhoon is a Chinese-speaking threat actor that the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have tied to a series of attacks that breached and exfiltrated data from several of the world's most prominent telecommunications companies. Trustwave SpiderLabs has created a deep analysis of the threat group Salt Typhoon, detailing the group's history, techniques, tactics, and procedures (TTP), and preferred targets.

27 DDoS-For-Hire Services Disrupted In Run-Up To Holiday Season

In a co-ordinated international effort, the law enforcement agencies of 15 countries have made the holiday season a little less stressful for companies and consumers - by seizing control of some of the internet's most popular DDoS-for-hire services. Operation PowerOFF has disrupted what was anticipated to be a surge of distributed denial-of-service (DDoS) attacks over the Christmas period by taking over two dozen "booter" or "stresser" websites offline.

Ultralytics AI Pwn Request Supply Chain Attack

The ultralytics supply chain attack occurred in two distinct phases between December 4-7, 2024. In the first phase, two malicious versions were published to PyPI: version 8.3.41 was released on December 4 at 20:51 UTC and remained available for approximately 12 hours until its removal on December 5 at 09:15 UTC. Version 8.3.42 was published shortly after on December 5 at 12:47 UTC and was available for about one hour before removal at 13:47 UTC.

The Ultralytics Supply Chain Attack: Connecting the Dots with GitGuardian's Public Monitoring Data

On December 4, 2024, the Ultralytics Python module was backdoored to deploy a cryptominer. Using GitGuardian’s data, we reconstructed deleted commits, connecting the dots with the initial analysis. This investigation highlights the value of GitGuardian’s data in understanding supply chain attacks.

Phishing Holds the Top Spot as the Primary Entry Point for Ransomware Attacks

New analysis of ransomware attacks shows that phishing is the primary delivery method and organizations need to offer more effective security awareness training to mitigate the threat. Hornet Security’s Q3 2024 Ransomware Attacks Survey report paints a pretty bleak picture of how organizations have fared this year against ransomware attacks. So almost one in five organizations is a victim. According to the survey data, 52.3% of the attacks started with a phishing email.

When User Input Lines Are Blurred: Indirect Prompt Injection Attack Vulnerabilities in AI LLMs

It was a cold and wet Thursday morning, sometime in early 2006. There I was sitting at the very top back row of an awe-inspiring lecture theatre inside Royal Holloway's Founder’s Building in Egham, Surrey (UK) while studying for my MSc in Information Security. Back then, the lecture in progress was from the software security module. The first rule of software security back then was never to trust user inputs.