[ad_1] SonicWall said it’s actively investigating reports to determine if there is a new zero-day vulnerability following reports of a spike in Akira ransomware actors in late July 2025. “Over the past 72 hours, there has been a notable increase in both internally and externally reported cyber incidents involving Gen 7 SonicWall firewalls where SSLVPN...
Read More
[ad_1] New research has found that 31% of ransomware victims suffered multiple attacks in the last 12 months, highlighting the ongoing challenge presented by security fragmentation and ineffective defences in organisational IT environments. The Ransomware Insights Report 2025, published by Barracuda, draws on a survey of 2,000 IT and security decision-makers from North America, Europe,...
Read More
[ad_1] Threat actors are placing a higher priority on neutralizing endpoint detection and response (EDR) systems in order to remain stealthy in the dynamic world of multi-stage cyberattacks. Since 2022, malware sophistication has surged, with tools specifically engineered to disable EDR on compromised endpoints. These utilities, often developed by ransomware affiliates or sourced from underground...
Read More
[ad_1] Last, but not least, plan for these identity attacks and have a playbook for recovery. Ransomware and breaches will occur. In the past merely restoring from a backup and rebuilding AD was enough of a process. Now with identity being the key way attackers gain access, they will be looking for ways to keep...
Read More
[ad_1] Forescout Technologies has released its 2025H1 Threat Review – analysing more than 23,000 vulnerabilities and 885 threat actors across 159 countries worldwide during the first half of 2025. The key findings show that ransomware attacks are averaging 20 incidents a day, zero-day exploits increased 46%, and attackers are increasingly targeting non-traditional equipment like Edge...
Read More
[ad_1] Threat actors are embracing ClickFix, ransomware gangs are turning on each other – toppling even the leaders – and law enforcement is disrupting one infostealer after another 05 Aug 2025  •  , 1 min. read “It’s all fun and games until someone gets hurt” could well be the title of the latest ESET Threat...
Read More
[ad_1] West Texas Oral Facial Surgery On May 29, 2025, West Texas Oral Facial Surgery was the victim of a data breach after a ransomware attack by the group INC RANSOM. The incident led to a network disruption and unauthorized access to sensitive files. The ransomware group INC RANSOM publicly claimed responsibility for the attack...
Read More
[ad_1] Despite tens of millions of revenue, a $230,000 ransomware fee has seemingly taken out one of Germany’s leading insurance firms. As reported by Wa.de and Golem.de (via our friends at Tom’s Hardware), Einhaus Group was originally targeted back in 2023. Hacking group Royal reportedly told Einhaus Group founder Wilhelm Einhaus, “We’ve hacked you. All...
Read More
[ad_1] Unit 42 researchers have identified significant overlaps between Microsoft’s reported ToolShell exploit chain targeting SharePoint vulnerabilities and a tracked activity cluster dubbed CL-CRI-1040. This cluster, active since at least March 2025, deploys a custom malware suite named Project AK47, comprising multi-protocol backdoors, ransomware, and DLL side-loading loaders. Microsoft’s analysis attributes the activity to Storm-2603,...
Read More
[ad_1] A sophisticated Chinese threat actor has been exploiting critical vulnerabilities in Microsoft SharePoint to deploy an advanced malware toolset dubbed “Project AK47,” according to new research published by Palo Alto Networks Unit 42. The campaign, which has been active since at least March 2025, represents a significant escalation in attacks targeting enterprise SharePoint environments...
Read More
1 34 35 36 37 38 207
National Cyber Security

FREE
VIEW