Aggregator
Kill
You must login to view this content
North Korean Kimsuky Hackers Use GitHub to Target Foreign Embassies with XenoRAT Malware
The Trellix Advanced Research Center exposed a DPRK-linked espionage operation attributed to the Kimsuky group (APT43), targeting diplomatic missions in South Korea. Between March and July, at least 19 spear-phishing emails impersonated trusted diplomatic contacts, delivering malware via password-protected ZIP archives hosted on Dropbox and Daum. These emails lured embassy staff with credible invitations to […]
The post North Korean Kimsuky Hackers Use GitHub to Target Foreign Embassies with XenoRAT Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
«Империя слежки» против «Skynet»: США и Китай обменялись зеркальными обвинениями из-за идеи встроенных трекеров и «выключателей» в оборудовании
Ballooning PolarEdge Botnet a Suspected Cyberespionage Op
Nearly 40,000 enterprise-grade devices and consumer-class routers, IP cameras and more are infected with malware researchers codenamed PolarEdge, controlled by a botnet of the same name, which experts suspect is designed to hide traffic tied to cyberespionage operations.
NY State Fines Dental Plan Firm $2M in Phishing Breach
New York State has fined a dental plan administrator owned by UnitedHealth Group $2 million for failing to protect data with multifactor authentication and other issues related to a phishing breach that affected 90,000 people. It's the state's second fine against Healthplex for the same breach.
Why the US Needs New Policies to Fight Scams
While the U.K. and Australia have mobilized multiple sectors to tackle payment scams, the United States faces complex hurdles. The U.S. can't replicate other regulatory models but it can pursue targeted actions such as regulating scam-prone ad platforms and creating a central fraud-fighting agency.
Cisco Patches Maximum-Severity Firewall Flaw
Networking equipment giant Cisco warned firewall customers to patch after discovering a maximum-severity vulnerability that could allow unauthenticated hackers to commandeer the server. The flaw rates a maximum score of 10 on the CVSS system.
AIBrix v0.4.0 发布:P/D 解耦与专家并行支持、KVCache v1 连接器、KV 事件同步与多引擎支持
«Бэкдор для всех» в iPhone едва не стал реальностью. Власти передумали в последний момент
反欺诈从业者的聚会,FightFraudCon2025定档9.17
从被动防御到预测防护:车联网安全的重构与演进
中国有望在美国之前登陆月球
评论 | “AI谣言”为何易传播难防治?
关注 | 多部门联合整顿,规范招聘秩序、打击非法职介
任贤良:以普惠包容的人工智能发展和治理弥合数字鸿沟
前沿 | 人工智能安全合规治理要求与实践
PostgreSQL 紧急修复Core Utilities 中的多个高危漏洞
思科提醒注意Firewall 管理中心满分漏洞
Microsoft Defender AI Can Detect Plaintext Credentials in Active Directory
Microsoft has unveiled a new AI-powered security capability that addresses one of cybersecurity’s most persistent vulnerabilities: plaintext credentials stored in Active Directory systems. The enhanced Microsoft Defender feature uses sophisticated artificial intelligence to detect exposed credentials with unprecedented precision, helping organizations eliminate a critical attack vector that has plagued enterprise environments. Widespread Credential Exposure Problem […]
The post Microsoft Defender AI Can Detect Plaintext Credentials in Active Directory appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.