Fisa Academy

Cyberattackers take advantage of Microsoft SmartScreen bug in Stealer Campaign

A recent vulnerability in Microsoft Defender SmartScreen that was identified and fixed in February is still being exploited by cybercriminals worldwide for infostealing activities. The CVE-2024-21412 vulnerability, rated as "high" severity with an 8.1 CVSS score, allows attackers to bypass security measures in SmartScreen....

US sanctions Russian hackers, according to Treasury Department – Reuters

The US Treasury Department has imposed sanctions on Russian hackers, accusing them of engaging in cyberattacks against various targets. The hackers targeted US water facilities and infiltrated municipal water systems in Muleshoe and Abernathy, Texas. The Treasury Department's announcement comes amidst growing concerns about cyber...
spot_img

Keep exploring

CISA ransomware warning program will launch this year

The Cybersecurity and Infrastructure Security Agency, an arm of the Department of Homeland...

Hackers Behind the Change Healthcare Ransomware Attack Just Received a $22 Million Payment

 The transaction, visible on Bitcoin's blockchain, suggests the victim of one of the...

Phobos Ransomware Aggressively Targeting U.S. Critical Infrastructure

U.S. cybersecurity and intelligence agencies have warned of Phobos ransomware attacks targeting government and critical...

Ransomware gang claims they stole 6TB of Change Healthcare data

 The BlackCat/ALPHV ransomware gang has officially claimed responsibility for a cyberattack on Optum, a...

what you need to know

The Guidelines for Secure AI System Development, published by the NCSC and developed with...

Dormant PyPI Package Compromised to Spread Nova Sentinel Malware

 A dormant package available on the Python Package Index (PyPI) repository was updated...

SmartScreen Vulnerability: CVE-2024-21412 Facts and Fixes

On Feb. 13, 2024, Microsoft issued a patch for CVE-2024-21412, a Microsoft Defender SmartScreen vulnerability revolving around...

Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS

 The China-linked threat actor known as Mustang Panda has targeted various Asian countries...

LockBit Ransomware Operation Shut Down; Criminals Arrested; Decryption Keys Released

The U.K. National Crime Agency (NCA) on Tuesday confirmed that it obtained LockBit's...

How to Achieve the Best Risk-Based Alerting (Bye-Bye SIEM)

Are you aware of Network Detection and Response (NDR) and how it's become the most...

Russian-Linked Hackers Target 80+ Organizations via Roundcube Flaws

 Threat actors operating with interests aligned to Belarus and Russia have been linked...

How Businesses Can Safeguard Their Communication Channels Against Hackers

 Efficient communication is a cornerstone of business success. Internally, making sure your team...

Latest articles

Cyberattackers take advantage of Microsoft SmartScreen bug in Stealer Campaign

A recent vulnerability in Microsoft Defender SmartScreen that was identified and fixed in February...

US sanctions Russian hackers, according to Treasury Department – Reuters

The US Treasury Department has imposed sanctions on Russian hackers, accusing them of engaging...

LangChain Gen AI Vulnerabilities May Lead to Data Leak

An open-source company has been swift to issue patches after being alerted by Palo...

Rs 2,400 Crore Saved by Measures against Cyber Fraudsters: MoS IT emphasizes Safety and Awareness Campaigns

In a recent announcement, the Minister of State for Information Technology revealed that a...
en_USEnglish