Posts From CCME

Experts spotted an undetectable Linux malware that exploits undocumented techniques to evade detection and targets publicly accessible Docker servers Cybersecurity researchers at Intezer spotted a new completely undetectable Linux malware, dubbed Doki, that exploits undocumented evasion techniques while targeting publicly accessible Docker servers. The ongoing

A greater focus is being placed on credential theft by nation state actors rather than stealing money. Speaking on a virtual briefing, Jens Monrad, head of Mandiant Threat Intelligence for EMEA at FireEye, focused on attacks from Russia, Iran and

For more than three years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The summaries are based on our threat intelligence research and provide a representative snapshot of

An Israeli marketing video firm this week announced a major breach of user data which appears to have impacted over 14 million accounts. Promo, which describes itself as “the world’s #1 marketing video maker,” revealed in an online notice that

The average global cost of a data breach fell slightly from 2019-2020 but COVID-19 is likely to increase the financial impact and incident response times thanks to mass remote working, according to IBM. Published today, the tech giant’s annual Cost

Over 90% of global organizations were forced to delay key security projects as they transitioned to remote working earlier this year and many stopped patching, exposing themselves to cyber-threats, according to Tanium. The unified endpoint management and security vendor polled

Security experts from Kaspersky Lab reported that North Korea-linked hackers are attempting to spread a new ransomware strain known as VHD. North Korean-linked Lazarus APT Group continues to be very active, the state-sponsored hackers are actively employing new ransomware, tracked

Lazarus hacker group is known for its attack on Sony Pictures in 2014, the group is financially motivated and know to be active since 2009. The Lazarus Group believed to be operated by the North Korean government, the group is

A vulnerability in the Integrated Dell Remote Access Controller (iDRAC) that could have allowed cyber-criminals to gain full control of server operations has been detected. The controller was designed for secure local and remote server management to help IT administrators

A state-sponsored threat group has created its own ransomware and is using it against large organizations for financial gain. New research published today by Kaspersky claims that a strain of ransomware named VHD that was first detected in the spring

Group-IB’s report uncovers major players and driving forces of a criminal digital piracy syndicate which has been flourishing in the post-Soviet space Group-IB, a global threat hunting and intelligence company headquartered in Singapore, today presented its report “Jolly Roger’s patrons. Group-IB

The main reason security professionals want to leave their jobs is a lack of executive accountability for strategic security decisions, according to new research. A survey of more than 300 security professionals and executives around the world conducted by LogRhythm

Cyble researchers reported that Nefilim ransomware operators allegedly targeted the Dussmann group, the German largest private multi-service provider Researchers from threat intelligence firm Cyble reported that Nefilim ransomware operators allegedly targeted the Dussmann group, the German largest private multi-service provider.

The No More Ransom Initiative has reached its fourth anniversary this month, having marked some considerable achievements in that time. According to one of the founders, Europol, the No More Ransom decryption tool repository has registered over 4.2 million visitors

Garmin has finally admitted that its recent outage was caused by a cyber-attack. In an update last week, the company initially said it was “experiencing an outage that affects flyGarmin and as a result, the flyGarmin website and mobile app

Researchers observed a new PHP web shell dubbed Ensiko with ransomware capabilities that attack PHP installed on platforms such as Linux, Windows, macOS, and others. The malware is capable of providing remote access and accepts commands from the attacker via