Threat actors associated with the notorious North Korean hacking outfit Lazarus Group are now setting their sites on targets in the nuclear power sector
Interpol has urged using the term "romance baiting" instead of "pig butchering" to refer to online schemes that leverage romantic relationships to facilitate fraudulent cryptocurrency investments, reports The Hacker News.
Increasingly prevalent sophisticated phishing kits and growing generative artificial intelligence adoption have prompted credential phishing intrusions to increase by 703% during the second half of this year, SiliconAngle reports.
Organizations in the automotive, chemical, and industrial compound manufacturing sectors across Europe had at least 20,000 Microsoft Azure account credentials exfiltrated as part of the HubPhish phishing campaign that leveraged HubSpot tools, according to The Hacker News.
Healthcare organizations, banks, educational institutions, and construction firms have been subjected to an ongoing phishing scam involving the exploitation of Google Calendar to facilitate clandestine credentials compromise, BleepingComputer reports.
Russian state-backed threat group APT29, also known as Midnight Blizzard, BlueBravo, Cozy Bear, and Nobelium, has leveraged red team tools exploiting the remote desktop protocol to facilitate a far-reaching cyberespionage campaign against Ukrainian and European governments, armed forces, researchers, and think tanks beginning in October, reports The Record, a news site by cybersecurity firm Recorded Future.