Operations of the firm's client delivery services have not been interrupted by the incident, which has not yet been claimed by any ransomware gang, noted Tata Technologies in a notification filed with India's national stock exchange.
Fraudulent Google ads seek to breach Microsoft advertisers' credentials
Attacks involved luring targets looking for "Microsoft Ads" and other similar terms on Google Search into clicking on nefarious sponsored links, which redirect to a phishing page resembling the "ads.microsoft[.]com" site that seeks users' login...
USAID subjected to cryptojacking, documents reveal
Attackers were discovered by Microsoft to have deployed a password spraying intrusion compromising USAID's global admin account in a test environment to establish another account before commencing cryptomining activities exploiting Azure resources...
1-Click Phishing Campaign Targets High-Profile X Accounts
In an attack vector that's been used before, threat actors aim to commit crypto fraud by hijacking highly followed users, thus reaching a broad audience of secondary victims.
WhatsApp: Global spyware campaign conducted by Israeli firm
Attacks involved the distribution of malicious PDF files to the targeted individuals, according to a WhatsApp spokesperson, who noted that Paragon has already been sent a cease-and-desist letter regarding the attempted intrusions.
Over a dozen firms compromised in BeyondTrust breach
After leveraging a zero-day within a third-party app to compromise a BeyondTrust AWS account asset, attackers proceeded to exploit the asset to secure an infrastructure API key that was then utilized to control another AWS account for managing Remote...
Proactive Vulnerability Management for Engineering Success
By integrating security into CI/CD, applying automated policies, and supporting developers with the right processes and tools, infosec teams can increase efficiency and build secure software.