Skip to content
Monday, January 30, 2023

TFun dot org

Information Security newsfeeds from around the world in English and French. Find it all in one place since 2004. You'll find online the last 5 years.

  • Security
  • Malware
  • Vulnerabilities
  • Hacking
  • cybercrime
  • Attack Maps
  • Privacy Policy
  • Live map

Category: warning

FBI Alerts: BEC Scammers are Posing as Construction Companies

11/06/2021Shruti Jain

  The FBI has issued a warning to private sector enterprises about scammers masquerading construction companies in business email compromise (BEC) cyberattacks targeting firms in a variety of critical infrastructure sectors across the United States.  BEC scammers utilize a variety of techniques (such as social engineering and phishing) to hijack or spoof business email accounts […]

Continue Reading

FBI Warns of PYSA Ransomware Attacks on Educational Institutions

17/03/2021Viplav Kushwah

  The Federal Bureau of Investigation (FBI) has issued a warning notifying of an increase in PYSA ransomware attacks targeting educational institutions. While singling out educational institutions, the FBI notes the PYSA ransomware surge is also targeting government bodies, private firms, and the healthcare department in the US and the UK. PYSA, also known as […]

Continue Reading

FBI “ransomware warning” for healthcare is a warning for everyone!

30/10/202030/10/2020Paul Ducklin

The US government has warned of a ransomware escalation against the healthcare sector. BUT THAT DOESN’T MEAN THE REST OF US CAN RELAX! Source: Naked Security Sophos New feed FBI “ransomware warning” for healthcare is a warning for everyone!

Continue Reading

Kegtap, Singlemalt, Winekey Malware Serve Up Ransomware to Hospitals

29/10/202030/10/2020Becky Bracken

Amid an uptick in attacks on healthcare orgs, malware families, Kegtap, Singlemalt and Winekey are being used to deliver the Ryuk ransomware to already strained systems. Source: Threatpost.com Kegtap, Singlemalt, Winekey Malware Serve Up Ransomware to Hospitals

Continue Reading

Election Systems Under Attack via Microsoft Zerologon Exploits

13/10/202013/10/2020Lindsey O Donnell

Cybercriminals are chaining Microsoft’s Zerologon flaw with other exploits in order to infiltrate government systems, putting election systems at risk, a new CISA and FBI advisory warns. Source: Threatpost.com Election Systems Under Attack via Microsoft Zerologon Exploits

Continue Reading

Feds Sound Alarm Over Emotet Attacks on State, Local Govs

07/10/202008/10/2020Becky Bracken

CISA warned already-strained public-sector entities about disturbing spikes in Emotet phishing attacks aimed at municipalities. Source: Threatpost.com Feds Sound Alarm Over Emotet Attacks on State, Local Govs

Continue Reading

NSA Urgently Warns on Industrial Cyberattacks, Triconex Critical Bug

24/07/202026/07/2020Tara Seals

Power plants, factories, oil and gas refineries and more are all in the sights of foreign adversaries, the U.S. warns. Source: Threatpost.com NSA Urgently Warns on Industrial Cyberattacks, Triconex Critical Bug

Continue Reading

TrickBot accidentally issues infection warning to Victims

15/07/202015/07/2020Saumya Singh

Advanced Intel’s Vitali Kremez traced a mistake by TrickBot malware, wherein it mistakingly left warning messages on the victim’s machine saying that they have been attacked. TrickBot is a notorious malware usually distributed via spam mails; after infecting the system it downloads various files and modules to run and seize domain’s Active Directory Services database, […]

Continue Reading

Microsoft Warns on OAuth Attacks Against Cloud App Users

09/07/202013/07/2020Tara Seals

Application-based attacks that use the passwordless “log in with…” feature common to cloud services are on the rise. Source: Threatpost.com Microsoft Warns on OAuth Attacks Against Cloud App Users

Continue Reading
Tfun News | Theme: News Headline by CodeVibrant.
  • Security
  • Malware
  • Vulnerabilities
  • Hacking
  • cybercrime
  • Attack Maps
  • Privacy Policy
  • Live map