Author: Picussecurity
Keypoints :
Kimsuky, also known as Black Banshee, has been active since 2013 and is state-sponsored by North Korea.…Keypoints :
OilRig, also known as APT34 and Helix Kitten, is linked to Iranian state interests.…Keypoints :
Volt Typhoon is a state-sponsored APT group linked to Chinese cyber operations.…Keypoints :
Credential-based attacks exploit weak or misconfigured credentials for unauthorized access.…Keypoints :
Salt Typhoon is a Chinese state-sponsored cyber threat actor.…Keypoints :
Cozy Bear is linked to the Russian SVR and targets government and private sectors for intelligence gathering.…Keypoints :
The healthcare sector is a primary target for data breaches, with average costs reaching $9.77 million in 2024.…Welcome to Picus Security‘s weekly cyber threat intelligence roundup! …
On January 16, 2024, Atlassian disclosed a remote code execution vulnerability affecting the Confluence Data Center and Confluence Server [1]. CVE-2023-22527 is an OGNL injection vulnerability with a CVSS score of 10 (Critical). Although the vulnerability is fixed with patches, the number of outdated and publicly exposed Atlassian Confluence instances is in the thousands, posing significant risks to organizations.…
On December 1, 2022, CISA and FBI released a joint Cybersecurity Advisory (CSA) on Cuba ransomware [1]. Security researchers have track downed a new variant of the Cuba ransomware as Tropical Scorpius. This Cuba ransomware group mainly targets manufacturing, professional and legal services, financial services, construction, high technology, and healthcare sectors [2].…
On February 4th, 2022, the FBI issued a flash report on LockBit 2.0 ransomware and its indicators of compromise (IOCs). Although Picus Labs updated the Picus Threat Library with attack simulations for LockBit 2.0 back in August 2021, the increasing number of attacks led us to write this blog post.…