-
The biggest supply chain attacks in 2024 | Kaspersky official blog
Attacks on supply chains were one of the biggest threats in 2024. We discuss the most notable incidents of last year, and their consequences for the attacked. A supply-chain attack can totally thwart all a targeted company’s efforts to protect its infrastructure. Preventing such attacks is extremely difficult because a significant portion of an attack…
-
How to detect and defeat spam | Kaspersky official blog
Simple tips for fighting spam email. “Hello, this is your distant relative from Nigeria. I’m writing because I have a terminal illness and no other living relatives. My dying wish is to transfer my inheritance of $100 million to you while I still can…” — we’ve all probably received an email like this at some…
-
New Tria stealer intercepts text messages on Android | Kaspersky official blog
Attackers are distributing the Tria stealer under the guise of wedding invitations. Getting married is certainly one of the most important events in anyone’s life. And in many cultures, it’s customary to invite hundreds of guests to the celebration — including some you barely know. Cybervillains take advantage of such traditions, using wedding invitations as…
-
Trustwave SpiderLabs: Examining How New Ransomware Groups Emerge
Two newcomers have made their way onto the ransomware threat group stage, becoming the biggest threat to the energy and utilities sector in 2025. Go to Source
-
Penetration Testing ROI: How to Convince Leadership to Invest in Cybersecurity
While Chief Information Security Officers (CISOs) know how crucial a consistent enterprise penetration testing program is to their cybersecurity program, convincing their fellow leaders and board members to invest in pen testing amid other budget demands can be challenging. Go to Source
-
Will the UK’s Ransomware Proposal Work? Trustwave Weighs in on the Potential Impact
The recent UK Home Office proposal designed to hinder and disrupt ransomware operations through several proposed measures, including a targeted ban on ransomware payments, has again brought this question into the public square. The question of whether to pay a ransom demand is a decades-long argument with ardent opinions on both sides. Go to Source
-
Beyond the Chatbot: Meta Phishing with Fake Live Support
In a previous Trustwave SpiderLabs’ blog, we explored how cybercriminals exploit Facebook Messenger chatbots to execute social engineering attacks, deceiving users into falling victim to scams and phishing schemes. These attacks often rely on the perceived legitimacy of automated systems to manipulate users into sharing sensitive information. Go to Source
-
CVE-2025-0411 Detection: russian Cybercrime Groups Rely on Zero-Day Vulnerability in 7-Zip to Target Ukrainian Organizations
Since a full-scale invasion of Ukraine, cybercriminal groups of russian origin have relentlessly targeted the Ukrainian state bodies and business sectors for espionage and destruction. Recently, cybersecurity researchers uncovered a massive cyber-espionage campaign exploiting a 7-Zip zero-day vulnerability to deliver SmokeLoader malware. The campaign’s ultimate objective was cyber espionage, intensifying the digital frontlines of the…
-
CVE-2025-21293 Detection: PoC Exploit Released for a Privilege Escalation Vulnerability in Active Directory Domain Services
Shortly after the critical zero-click OLE vulnerability in Microsoft Outlook (CVE-2025-21298), yet another dangerous security threat has come to light. A recently patched privilege escalation vulnerability affecting Active Directory Domain Services (CVE-2025-21293) has taken a dangerous turn. With a proof-of-concept (PoC) exploit now circulating publicly online, the risk of exploitation has significantly increased. This vulnerability…
-
Wiretapping LLMs: Network Side-Channel Attacks on Interactive LLM Services
ePrint Report: Wiretapping LLMs: Network Side-Channel Attacks on Interactive LLM Services Mahdi Soleimani, Grace Jia, In Gim, Seung-seob Lee, Anurag Khandelwal Recent server-side optimizations like speculative decoding significantly enhance the interactivity and resource efficiency of Large Language Model (LLM) services. However, we show that these optimizations inadvertently introduce new side-channel vulnerabilities through network packet timing…