RomCom Group’s Underground Ransomware Exploits Microsoft Zero-Day Flaw

A new ransomware variant named Underground, linked to the Russia-based RomCom group, encrypts files on victims’ Windows machines and demands a ransom for decryption. It has been active since July 2023.

Cyware News – Latest Cyber News – ​Read More

Abusix Launches Guardian: Cutting-Edge Security Platform for Email and Network Providers

Boston, MA, 5th September 2024, CyberNewsWire

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More

Revival Hijack Attack Puts 22,000 PyPI Packages at Risk of Hijack

This method could potentially lead to numerous malicious package downloads. The attack involves hijacking popular projects by registering new projects under the names of removed packages on PyPI.

Cyware News – Latest Cyber News – ​Read More

Acuvity Raises $9 Million Seed Funding for Gen-AI Governance and In-house Development

Activity emerged from stealth with $9 million seed funding to provide solutions for enterprises to safely adopt GenAI.

The post Acuvity Raises $9 Million Seed Funding for Gen-AI Governance and In-house Development appeared first on SecurityWeek.

SecurityWeek – ​Read More

Cisco Patches Critical Vulnerabilities in Smart Licensing Utility

Cisco has released patches for multiple vulnerabilities, including two critical-severity flaws in Smart Licensing Utility.

The post Cisco Patches Critical Vulnerabilities in Smart Licensing Utility appeared first on SecurityWeek.

SecurityWeek – ​Read More

Fake OnlyFans Checker Tool Infects Hackers with Lummac Stealer Malware

OnlyFans account hackers are finding themselves on the receiving end of a nasty cyber surprise.

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More

How Do You Know When AI is Powerful Enough to be Dangerous? Regulators Try to Do the Math

An AI model trained on 10 to the 26th floating-point operations per second must now be reported to the U.S. government and could soon trigger even stricter requirements in California.

The post How Do You Know When AI is Powerful Enough to be Dangerous? Regulators Try to Do the Math appeared first on SecurityWeek.

SecurityWeek – ​Read More

6 Best Enterprise Antivirus Software Choices in 2024

SentinelOne, Microsoft Defender for Endpoint, and CrowdStrike Falcon are among my top recommendations for businesses looking for an enterprise antivirus solution.

Security | TechRepublic – ​Read More

Microchip Technology Confirms Personal Information Stolen in Ransomware Attack

Microchip Technology says employee contact information and other types of data was stolen in an August ransomware attack.

The post Microchip Technology Confirms Personal Information Stolen in Ransomware Attack appeared first on SecurityWeek.

SecurityWeek – ​Read More

We Hunted Hidden Police Signals at the DNC

Using special software, WIRED investigated police surveillance at the DNC. We collected signals from nearly 300,000 devices, revealing vulnerabilities for both law enforcement and everyday citizens alike.

Security Latest – ​Read More