TimbreStealer malware that spreads via a tax-themed phishing scam targets IT users

February 28, 2024PressroomPhishing/Malware attack Mexican users have been targeted with tax-themed phishing lures since at least November 2023 to distribute previously undocumented Windows malware called TimbreStealer. Cisco Talos, which discovered…

Mexico’s “Stamp Thief” campaign targets the manufacturing sector

Cybercriminals are spreading a new infostealer across Mexico by capturing targets with tax season-related phishing lures, focusing on organizations rather than consumers. The campaign observed by Cisco Talos dates back…

Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28 MooBot Threat

February 28, 2024PressroomFirmware security/vulnerabilities In a new joint advisory, cybersecurity and intelligence agencies from the United States and other countries urge Ubiquiti EdgeRouter users to take protective measures, weeks after…

Apple, Signal Debuts Quantum Resistant Cryptography, But Challenges Loom

Apple’s new PQ3 post-quantum cryptographic (PQC) protocol, introduced last week, is the latest manifestation of a trend that will accelerate in the coming years as quantum computing matures and takes…

Russian ‘Midnight Blizzard’ targets service accounts for initial cloud access

“Midnight Blizzard,” the threat group affiliated with the Russian Intelligence Services (SVR) and the entity behind the attacks on SolarWinds and organizations such as Microsoft and HPE, is exploiting automated…

‘Illusionary’ Iranian hacking group ensnares Israeli and UAE aerospace, defense firms

A menacing group linked to the Iranian Revolutionary Guard Corps (IGRC) is staging fake political messages and technical works to deceive employees and compromise systems of aerospace and defense companies…

10 things to avoid posting on social media – and why

Social means Do you often use social media to broadcast details about your life? That’s why this habit could put your privacy and security at risk. February 26, 2024 •…

Kaspersky notes that attacks on mobile devices have increased significantly in 2023

PRESS RELEASE Woburn, Massachusetts – February 26, 2024 — In 2023 Kaspersky observed a steady increase in the number of attacks on mobile devices, which reached almost 33.8 million attacks,…

New face hugging vulnerability exposes AI models to supply chain attacks

February 27, 2024PressroomSupply chain attack/data security Cybersecurity researchers have discovered that the Hugging Face Safetensors conversion service can be compromised to hijack user-submitted templates and cause supply chain attacks. “Malicious…

67,000 customers affected by data breach, according to U-Haul

U-Haul, an Arizona-based truck, trailer and self-storage rental company, began notifying 67,000 customers of a data breach late last year that compromised their personal information. The breach occurred on December…