The North Korean threat actor Lazarus Group exploited a previously unknown vulnerability in the Windows operating system to help perform cyberattacks. This exploit, discovered by researchers at cybersecurity firm Avast, allowed the hackers to gain kernel-level access. According to Bleeping
Latest News
Cencora, a pharmaceutical giant formerly known as AmerisourceBergen, has confirmed that it experienced a significant cyberattack earlier this month. According to Cencora’s SEC filing, the attack was discovered on February 21, 2024 and involved the exfiltration of data from its IT systems, which may
What Does it Mean for Personal Privacy, Secure Communication, and Access to Information? Russian sources have announced that a ban on VPN services will go into effect on March 1st. The ban encompasses advertisements and websites that provide information about how to bypass blocked resources in
Despite recent global law enforcement efforts, the notorious LockBit ransomware gang has made a swift comeback and launched a new leak site on the dark web. This move comes after a coordinated crackdown on the criminal group, which involved the FBI, the UK's National Crime Agency, Europol, and
The US Federal Trade Commission (FTC) has imposed a $16.5 million fine on Avast for its practices regarding the collection and selling of users’ browsing data. This ruling not only subjects Avast to a substantial financial penalty but also bans the company from selling or licensing web browsing
In a landmark operation that marks a significant blow to global cybercrime, federal authorities from the United States and the United Kingdom, in collaboration with international partners, have successfully disrupted the operations of the notorious LockBit ransomware gang. The operation,
Security researchers have identified a widespread campaign where cybercriminals are misusing Google Cloud Run to disseminate banking trojans, namely the malware known as Astaroth, Mekotio, and Ousaban. As reported by Cisco Talos researchers, the first surge of misuse was observed in September
A critical vulnerability in the Bricks Builder theme for WordPress, tracked as CVE-2024-25600, has been actively exploited by hackers. The flaw, affecting over 25,000 websites, allows unauthenticated attackers to execute arbitrary PHP code on a site or server. It was discovered by a security
Southern Water, a leading utility firm in the UK, has disclosed that the personal data of nearly half a million customers may have been compromised. The breach is one of the largest affecting the water industry in recent times and has raised serious concerns over its digital security. The
Cybersecurity Researcher, Jeremiah Fowler, discovered and reported to vpnMentor about a non-password protected database that contained more than 200,000 records, which included sensitive files containing PII of students and parents. The non-password protected cloud storage database contained a