Inconsistent Security Strategies Fuel Third-Party Threats

About 47% of organizations have experienced a data breach or cyberattack over the past 12 months that involved a third-party accessing their network, according to Imprivata and the Ponemon Institute.

APT Groups and Ransomware Groups Collaborate to Mask Cyber Espionage Campaigns

Reports by Google Cloud and Trellix indicate there is growing collaboration between nation-state actors and cybercriminal networks for help with initial access and the use of custom malware sold on underground forums.

RansomHub Becomes 2024’s Top Ransomware Group, Hitting 600+ Organizations Globally

RansomHub RaaS actors leveraged now-patched security flaws in Microsoft Active Directory and the Netlogon protocol to escalate privileges and gain unauthorized access to a victim network's domain controller as part of their post-compromise strategy.

Ransomware Gangs Shifting Tactics to Evade Enterprise Defenses

In 75% of the ransomware incidents Huntress observed in 2024, threat actors used remote access Trojans (RATs), while 17.3% of attacks featured abused of remote monitoring and management tools like ConnectWise ScreenConnect, TeamViewer and LogMeIn.

Phishing Evolves Beyond Email to Become Latest Android App Threat

In 2024, Malwarebytes detected more than 22,800 phishing apps on Android, according to the recent 2025 State of Malware report. Of those malicious apps, 5,200 could subvert multi-factor authentication (MFA).

DeepSeek AI Fails Multiple Security Tests

Organizations might want to think twice before using the Chinese generative AI (GenAI) DeepSeek in business applications, after it failed a barrage of 6,400 security tests that demonstrate a widespread lack of guardrails in the model.

Report: Ransomware Payments Fell 35% in 2024

Ransomware payments fell by 35% in 2024, from $1.25 billion in 2023 to about $814 million, according to a Chainalysis report. This decline in payments occurred even though there was a rise in ransomware attacks during the second half of the year.

Threefold Increase in Malware Targeting Credential Stores

Infostealers continued to grow in popularity on the cybercrime underground last year, with credentials from password stores appearing in 29% of malware samples analyzed by Picus Security.

Report: 768 CVEs Exploited in 2024, Reflecting a 20% Increase from 639 in 2023

Describing 2024 as "another banner year for threat actors targeting the exploitation of vulnerabilities," VulnCheck said 23.6% of known exploited vulnerabilities (KEV) were known to be weaponized either on or before the day their CVEs were disclosed.

PyPI Adds Project Archiving System to Stop Malicious Updates

The new feature seeks to improve the security of the supply-chain, as hijacking developer accounts and pushing malicious updates to widely used but abandoned projects is a common scenario in the open-source space.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags