Ghost Ransomware: an analysis of tactics, targets, and techniques
A joint advisory from CISA, the FBI, and the MS-ISAC sheds light on the activities of the Ghost ransomware gang,…
Russia-Aligned actors intensify targeting of Signal Messenger
Recent reporting from Google’s Threat Intelligence Group (GTIG) highlights a surge in activity from Russian state-aligned threat actors targeting Signal…
Critical Palo Alto Firewall flaw under active attack: Patch NOW!
Security teams, take note: A critical vulnerability (CVE-2025-0108) in Palo Alto Networks’ PAN-OS is under active exploitation in the wild.…
Pegasus spyware detected on 11 of 18,000 devices during one month of testing
Recent findings from iVerify have raised alarms about the pervasive threat of Pegasus spyware, traditionally associated with high-profile targets, now…
Oh Ship! Steam game “PirateFi” caught red-handed dropping password-stealing malware
Ahoy, gamers! Hope you weren’t sailing the high seas of Steam with a recently released free-to-play game called PirateFi. Turns…
Fog ransomware: a deep dive into its tactics and targets
Okay, I can do that! Here’s a short, discursive article about Fog Ransomware based on the provided document, written in…
RedMike (Salt Typhoon) continues global Telecom attacks
Despite widespread awareness and U.S. sanctions, the Chinese state-sponsored threat group RedMike (also known as Salt Typhoon) remains a persistent…
Students are suing to stop access to sensitive financial aid databases by Department of Government Efficiency members
A recent lawsuit filed by the University of California Student Association against the U.S. Department of Education highlights significant cybersecurity…