Cybersecurity in der Lieferkette: Wie Sie Ihre Software-Supply-Chain schützen

Um Ihre Software-Lieferkette zu schützen, kann Generative AI sehr hilfreich…

CISA asks CISOs: Does that asset really have to be on the internet?

The US Cybersecurity and Infrastructure Security Agency (CISA) this week…

SecOps Need to Tackle AI Hallucinations to Improve Accuracy

AI is increasingly embedded into threat detection and response tools,…

Proxy Services Feast on Ukraine’s IP Address Exodus

Image: Mark Rademaker, via Shutterstock. Ukraine has seen nearly one-fifth…

‘PathWiper’ Attack Hits Critical Infrastructure In Ukraine

Cisco Talos researchers observed the new wiper malware in a…

Hacker erbeuten Salesforce-Daten mit Vishing

Salesforce-User in mehreren Branchen wurden Opfer einer gezielten Vishing-Attacke. JHVEPhoto…

Horabot Malware Targets 6 Latin American Nations Using Invoice-Themed Phishing Emails

Cybersecurity researchers have discovered a new phishing campaign that's being…

Nitrogen Ransomware Uses Cobalt Strike and Log Wiping in Targeted Attacks on Organizations

Threat actors have leveraged the Nitrogen ransomware campaign to target…

Malicious ‘Sleeper Agent’ Browser Extensions Infected 1.5 Million Users Globally

LayerX, a cybersecurity firm, has uncovered a sophisticated network of…

Microsoft Patches 126 Flaws Including Actively Exploited Windows CLFS Vulnerability

Microsoft has released security fixes to address a massive set…

APT ‘Blind Eagle’ Targets Colombian Government

The South American-based advanced persistent threat group is using an exploit with a “high infection rate,” according to research from Check Point. ​The original article […]