Tag
#apple
A threat actor with ties to the Democratic People's Republic of Korea (DPRK) has been observed targeting cryptocurrency-related businesses with a multi-stage malware capable of infecting Apple macOS devices. Cybersecurity company SentinelOne, which dubbed the campaign Hidden Risk, attributed it with high confidence to BlueNoroff, which has been previously linked to malware families such as
Cisco Talos Incident Response (Talos IR) recently observed an attacker conducting big-game hunting and double extortion attacks using the relatively new Interlock ransomware.
Attackers are triggering victims' deep-seated fear of getting in trouble in order to spread the sophisticated stealer across continents.
The mobile device maker continues to investigate IntelBroker's claims of another high-profile data breach, with the cybercriminal group posting on BreachForums internal data allegedly stolen from Nokia through a third-party contractor.
The advent of Generative AI and its application in real-life use cases has been on the cards for…
Hackers claim to have breached MIT Technology Review Magazine via a third-party contractor, leaking nearly 300,000 user records…
Hackers claim to have breached Nokia through a third-party contractor, allegedly stealing SSH keys, source code, and internal…
A list of topics we covered in the week of October 28 to November 3 of 2024
The sophisticated Chinese cyberattacks of today rest on important groundwork laid during the pandemic and before.
Apple Security Advisory 10-29-2024-1 - Safari 18.1 addresses an information leakage vulnerability.