A sophisticated phishing campaign dubbed “0ktapus” successfully bypassed multi-factor authentication (MFA) protections to compromise over 130 organizations,...
APT-News
A China-linked advanced persistent threat group known as Earth Baxia has been conducting targeted attacks against government...
The Prometei botnet has evolved into a sophisticated threat since its emergence in 2016, now leveraging Microsoft...
Since 2023, Chinese state-sponsored threat actor Earth Estries (tracked as Salt Typhoon/GhostEmperor/UNC2286) has conducted sophisticated cyber espionage...
The advanced persistent threat (APT) group Earth Preta, also known as Mustang Panda, has refined its evasion...
ESET Research has uncovered a series of cyberespionage campaigns conducted by the advanced persistent threat (APT) group...
ESET researchers have uncovered a significant evolution in the operations of the Telekopye cybercriminal network, which has...
ESET’s latest APT Activity Report for Q2-Q3 2024 reveals significant developments in state-aligned cyber threats, with China,...
Summary for Security Leadership The Russia-aligned RomCom APT group (also tracked as Storm-0978 or UNC2596) has been...
The National Cyber Security Centre (NCSC) and the Digital Trust Center (DTC) have recently issued a warning...
In the ever-evolving landscape of cybersecurity, the National Cyber Security Centre (NCSC) is taking a proactive approach...
The SolarWinds Orion compromise, disclosed in December 2020, remains one of the most significant cybersecurity incidents in...
In a concerning development, cybercriminals have been abusing Microsoft’s Trusted Signing platform to code-sign malware executables with...
In a significant cybersecurity development, Kaspersky has uncovered evidence suggesting that two known threat activity clusters, Head...