FBI: Beware of cybercriminal SIM swap schemes
The Federal Bureau of Investigation (FBI) has issued a cybersecurity alert for Subscriber Identity Module (SIM) swap schemes used by cybercriminals to steal millions from US victims.
The Federal Bureau of Investigation (FBI) has issued a cybersecurity alert for Subscriber Identity Module (SIM) swap schemes used by cybercriminals to steal millions from US victims.
The Cisco Talos cybersecurity team discovered a malicious campaign delivering variants of Nanocore, Netwire and Async RATs targeting user’s information.
The Federal Bureau of Investigation (FBI) has issued a cybersecurity alert warning of increasing ransomware attacks against the Food and Agriculture sector.
The U.S. Justice Department has announced the seizure of domains used in Nobelium spear-phishing attacks previously identified by Microsoft last week.
The Microsoft Threat Intelligence Center (MSTIC) has uncovered a “sophisticated email-based attack” operated by NOBELIUM, as part of a wide-scale malicious email campaign.
A banking trojan dubbed “Bizarro” that originated from Brazil has now targeted customers of 70 banks in Europe and South America.
Google’s Threat Analysis Group (TAG) has discovered a new ongoing campaign targeting security researchers working on vulnerability research.
The FBI issued a private industry notification of cyber criminals targeting employee credentials via voice phishing or “vishing” attacks.
Security researchers have spotted malicious cyber actors targeting the COVID-19 vaccine cold chain via a global phishing cyber campaign.
Hackers are using thousands of legitimate emails accounts to launch impersonation and business email compromise (BEC) attacks against thousands of organizations.