Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!
For the less technical
- Satellite companies join the hunt for Russian war crimes
- Inside the Bitcoin bust that took down the web’s biggest child abuse site
- One of the world’s biggest hacker forums taken down
- T-Mobile secretly bought its customer data from hackers to stop leak
For the more technical
- Microsoft April 2022 Patch Tuesday
- Critical remote code execution vulnerabilities in Windows RPC runtime
- Exploiting Struts RCE on 2.5.26
- Spring4Shell (CVE-2022-22965): details and mitigations
- Google Chrome emergency update fixes zero-day used in attacks
- Industroyer2: Industroyer reloaded
- Incontroller: New state-sponsored cyber attack tools target multiple industrial control systems
- Continued targeting of Indian power grid assets by Chinese state-sponsored activity group (PDF)
- Lazarus targets chemical sector
- Emotet modules and recent attacks
- Qbot malware switches to new Windows Installer infection vector
- Look out for Octo’s tentacles! A new on-device fraud Android banking trojan with a rich legacy
- Hackers target Ukrainian govt with IcedID malware, Zimbra exploits
- Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware
- Tarrask malware uses scheduled tasks for defense evasion
- RuRansom – a retaliatory wiper
- Hackers use Conti’s leaked ransomware to attack Russian companies
- Attackers linger on government agency computers before deploying Lockbit ransomware
- Google bans apps with hidden data-harvesting software
- Fodcha, a new DDos botnet
- Enemybot: A look into Keksec’s latest DDoS botnet
- DDoS attack trends for 2022 Q1
Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.