FBI will share compromised passwords with Have I Been Pwned

  The FBI will begin sharing compromised passwords acquired during law enforcement investigations with Have I Been Pwned’s ‘Password Pwned’ service in the near future.   Pwned Passwords is a…

Malvertised Fake AnyDesk: Trojanized AnyDesk found on Google Ads

Cybersecurity researchers at crowdstrike revealed the takedown of a sophisticated malvertising network that targeted AnyDesk and delivered a weaponized installation of the remote desktop software via fake Google adverts in…

Forget DARK WEB. Telegram is the new marketplace for illegal activities and cybercrime

According to a cybersecurity study of the messaging platform, millions of people’s private data is being shared openly on groups and channels with thousands of members.     Telegram –…

Japanese government suffers a data breach after Fujitsu hack

Fujitsu’s “ProjectWEB” information exchange technology was used to compromise multiple Japanese government entities.   Threat actors gained illegal access to ProjectWEB projects, according to Fujitsu, and stole some client data.…

Cybercriminals use fake foundations to target Uyghur Minority

  The Uyghur community in China and Pakistan has been the target of a long-running espionage campaign that involved luring them into downloading a Windows backdoor in order to capture…

Iranian hacking group Agrius launch data wiper malware

  As a final stage in attacks, the Agrius hacking organization has resorted to using a mixture of wiper and ransomware capability that claims to hold data for ransom.  …

Bose Data Breach: suffered a major ransomware attack

Bose Corporation, a manufacturer of audio equipment, announced that it was a victim of data breach after it suffered a ransomware attack on March 7.   According to a breach…

Hackers take advantage of an unpatched Pulse Secure VPN Zero-Day vulnerability to gain access to organizations

A critical zero-day authentication bypass vulnerability (CVE-2021-22893) was discovered in Pulse Secure VPN devices and is currently being exploited in the wild.   At least two threat actors have used…