(20/12/23) Blog 354 – FBI disrupt AlphaV operations – but for how long?
December 11th saw some rumours online that the dark web blog & leak site of…
(19/12/23) Blog 353 – Rhysida leak 1.7Tb of data from Insomniac games
Rhysida, the ransomware gang behind the recent attack against the British Library has just published…
(18/12/23) Blog 352 – MongoDB breached – Customer data compromised
MongoDB, the company behind the same-titled cross-platform document management platform confirmed on Saturday that they…
(17/12/23) Blog 351 – Sandman APT deploy Lua-based malware
SentinelLabs, Microsoft, and PwC threat intelligence researchers have provided attribution-relevant information on the relatively unknown Sandman APT.…
(16/12/23) Blog 350 – Hackers find new way to abuse GoogleAds
Multiple threat actors including ransomware operators and initial access brokers have started to abuse GoogleAds…
(15/12/23) Blog 349 – Joint security advisory released for JetBrains TeamCity CVE – targeted by Fancy Bear
A joint cybersecurity advisory has been released by the FBI, CISA, NSA, SKW, CERT.PL, and…
(14/12/23) Blog 348 – Europes 2nd largest semiconductor manufacturer compromised for over 2 years
NXP, the Europes 2nd largest semiconductor company has been compromised by Chinese threat actors for…
(13/12/23) Blog 347 – China prepositioning US access in case of Taiwan escalations
Members of the Chinese Peoples' Liberation Army (PLA) have been accused by U.S. Government officials…
(12/12/23) Blog 346 – “Kelvin Security” hacking group leader arrested in Spanish raid
Spanish police say they they conducted a raid in the city of Alicante on Sunday…