But even with that focus, the sophisticated threat group has continued operations against targets globally, including the US, says Google's Mandiant.
Follow Dark Reading:
 April 17, 2024
LATEST SECURITY NEWS & COMMENTARY
'Sandworm' Group Is Russia's Primary Cyberattack Unit in Ukraine
But even with that focus, the sophisticated threat group has continued operations against targets globally, including the US, says Google's Mandiant.
LockBit 3.0 Variant Generates Custom, Self-Propagating Malware
Kaspersky researchers discovered the new variant after responding to a critical incident targeting an organization in West Africa.
FBI: Smishing Campaign Lures Victims With Unpaid-Toll Notices
The scam is spreading across the US and impersonates the specific toll-collection services of each state in malicious SMS messages.
Delinea Fixes Flaw, but Only After Analyst Goes Public With Disclosure First
Delinea rolls out Secret Server SOAP API flaw fixes, while researcher claims the vendor ignored his findings for weeks.
Global Cybercriminal Duo Face Imprisonment After Hive RAT Scheme
The two allegedly sold the Trojan on Hack Forums, allowing other threat actors to gain unauthorized control, disable programs, browse files, record keystrokes, and steal credentials.
3 Steps Executives and Boards Should Take to Ensure Cyber Readiness
Many teams think they're ready for a cyberattack, but events have shown that many don't have an adequate incident response plan.
Name That Toon: Last Line of Defense
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
(Sponsored Article) Device Diversity: Don't Be in the Dark
A comprehensive approach to device security preserves employee privacy while providing complete visibility into your total attack surface.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Palo Alto Network Issues Hotfixes for Zero-Day Bug in Its Firewall OS
A sophisticated threat actor is leveraging the bug to deploy a Python backdoor for stealing data and executing other malicious actions.

CISA's Malware Analysis Platform Could Foster Better Threat Intel
But just how the government differentiates its platform from similar private-sector options remains to be seen.

Microsoft Wants You to Watch What It Says, Not What It Does
The responsibility to hold Microsoft accountable for abiding by its self-proclaimed principles shouldn't fall to customers and competition authorities.

Roku Mandates 2FA for Customers After Credential-Stuffing Compromise
Roku assures customers that no financial information was stolen and that any purchases made through user accounts have been reimbursed.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
Cisco Duo's Multifactor Authentication Service Breached
A third-party telephony service provider for Cisco Duo falls prey to social engineering, and the company advises customer vigilance against subsequent phishing attacks.
LATEST FROM THE EDGE

How Boards Can Prepare for Quantum Computers
Quantum computing on the level that poses a threat to current cybersecurity measures is still years off. Here's what enterprises can do now to avoid future disruptions.
LATEST FROM DR TECHNOLOGY

Enterprise Endpoints Aren't Ready for AI
Enterprises need to think about the impact on security budgets and resources as they adopt new AI-based applications.
LATEST FROM DR GLOBAL

Israeli Defense Forces Hold Hybrid Cyber & Military Readiness Drills
Israel prepares for a response to Iran's April 14 drone and missile attack.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.