Threat Actor: Russian Nationals | Russian Nationals Victim: Cryptocurrency Users | Cryptocurrency Users
Key Point :
Charges include conspiracy to commit money laundering and operating an unlicensed money transmitting business.…Threat Actor: Russian Nationals | Russian Nationals Victim: Cryptocurrency Users | Cryptocurrency Users
Key Point :
Charges include conspiracy to commit money laundering and operating an unlicensed money transmitting business.…Threat Actor: Unknown | unknown Victim: Juniper Networks | Juniper Networks
Key Point :
High-severity vulnerabilities in Junos OS could lead to DoS when processing malformed packets.…Threat Actor: Chinese cyberspies | Silk Typhoon Victim: US Treasury Department | US Treasury Department
Key Point :
Hackers gained initial access using a compromised API key from BeyondTrust’s remote management service.…Threat Actor: Natohub, Silk Typhoon | Natohub, Silk Typhoon Victim: International Civil Aviation Organization, Bank of America, Green Bay Packers | International Civil Aviation Organization, Bank of America, Green Bay Packers
Key Point :
The US Defense Department has linked Tencent and CATL to the Chinese military.…Threat Actor: Ransomhub | Ransomhub Victim: BayMark Health Services | BayMark Health Services
Key Point :
BayMark operates around 200 addiction treatment facilities across the US, treating over 70,000 patients daily.…Threat Actor: Russian Developers | Russian Developers Victim: macOS Users | macOS Users
Key Point :
Banshee can collect sensitive data including passwords, system information, and cryptocurrency wallet details.…Threat Actor: Adam Gowdiak | Adam Gowdiak Victim: Microsoft | Microsoft
Key Point :
Gowdiak demonstrated how vulnerabilities in PlayReady could lead to unauthorized movie downloads.…Threat Actor: Darktrace | Darktrace Victim: Cado Security | Cado Security
Key Point :
Darktrace plans to complete the acquisition by February, pending regulatory approvals.…Threat Actor: Unknown | unknown Victim: SonicWall Users | SonicWall Users
Key Point :
Two high-severity vulnerabilities (CVE-2024-40762 and CVE-2024-53704) allow for authentication bypass.…Threat Actor: Unknown | unknown Victim: GFI KerioControl users | GFI KerioControl
Key Point :
The vulnerability allows attackers to perform HTTP response splitting, leading to reflected cross-site scripting (XSS) and RCE.…Threat Actor: Chinese cyberspies | UNC5337 Victim: Ivanti customers | Ivanti
Key Point :
Mandiant identified exploitation of CVE-2025-0282, a critical zero-day vulnerability in Ivanti’s VPN appliances.…Threat Actor: Unspecified | Unspecified Victim: Ivanti | Ivanti
Key Point :
Two vulnerabilities, CVE-2025-0282 (critical) and CVE-2025-0283 (high), have been identified in Ivanti’s products.…Threat Actor: Telegram | Telegram Victim: Users | Telegram users
Key Point :
Telegram CEO Pavel Durov was arrested in August 2024 for enabling organized crime through the platform.…Threat Actor: MirrorFace | MirrorFace Victim: Japan | Japan
Key Point :
Cyberattacks targeted key government ministries, private companies, and think tanks related to advanced technology.…Threat Actor: N/A | N/A Victim: Enterprises | enterprises
Key Point :
Overcome Inertia: Security teams should strategically evaluate their requirements to move towards consolidation.…