Cybersecurity

Scattered Spider Behind Cyberattacks on M&S and Co-op, Causing Up to $592M in Damages 

Scattered Spider Behind Cyberattacks on M&S and Co-op, Causing Up to $592M in Damages 

The April 2025 cyber attacks targeting U.K. retailers Marks & Spencer and Co-op have been classified as a “single combined cyber event.”
That’s according to an assessment from the Cyber Monitoring Centre (CMC), a U.K.-based independent, non-profit body set up by the insurance industry to categorize major cyber events.
“Given that one threat actor claimed responsibility for both M&S and

Qilin Ransomware Adds “Call Lawyer” Feature to Pressure Victims for Larger Ransoms 

Qilin Ransomware Adds “Call Lawyer” Feature to Pressure Victims for Larger Ransoms 

The threat actors behind the Qilin ransomware-as-a-service (RaaS) scheme are now offering legal counsel for affiliates to put more pressure on victims to pay up, as the cybercrime group intensifies its activity and tries to fill the void left by its rivals.
The new feature takes the form of a “Call Lawyer” feature on the affiliate panel, per Israeli cybersecurity company Cybereason.
The

Iran’s State TV Hijacked Mid-Broadcast Amid Geopolitical Tensions; $90M Stolen in Crypto Heist 

Iran’s State TV Hijacked Mid-Broadcast Amid Geopolitical Tensions; $90M Stolen in Crypto Heist 

Iran’s state-owned TV broadcaster was hacked Wednesday night to interrupt regular programming and air videos calling for street protests against the Iranian government, according to multiple reports.
It’s currently not known who is behind the attack, although Iran pointed fingers at Israel, per Iran International.
“If you experience disruptions or irrelevant messages while watching various TV

Qilin offers “Call a lawyer” button for affiliates attempting to extort ransoms from victims who won’t pay 

Qilin offers “Call a lawyer” button for affiliates attempting to extort ransoms from victims who won’t pay 

Imagine for one moment that you are a cybercriminal.

You have compromised an organisation’s network, you have stolen their data, you have encrypted their network, and you are now knee-deep in the ransomware negotiation.

However, there’s a problem. Your target is stalling for time. Who can you, as the perpetrator of the crime rather than the innocent victim, turn to for advice?

Read more in my article on the Tripwire State of Security blog.

6 Steps to 24/7 In-House SOC Success 

6 Steps to 24/7 In-House SOC Success 

Hackers never sleep, so why should enterprise defenses? Threat actors prefer to target businesses during off-hours. That’s when they can count on fewer security personnel monitoring systems, delaying response and remediation.
When retail giant Marks & Spencer experienced a security event over Easter weekend, they were forced to shut down their online operations, which account for

Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider 

Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider 

Cloudflare on Thursday said it autonomously blocked the largest ever distributed denial-of-service (DDoS) attack ever recorded, which hit a peak of 7.3 terabits per second (Tbps).
The attack, which was detected in mid-May 2025, targeted an unnamed hosting provider.
“Hosting providers and critical Internet infrastructure have increasingly become targets of DDoS attacks,” Cloudflare’s Omer

67 Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers 

67 Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers 

Cybersecurity researchers have uncovered a new campaign in which the threat actors have published more than 67 GitHub repositories that claim to offer Python-based hacking tools, but deliver trojanized payloads instead.
The activity, codenamed Banana Squad by ReversingLabs, is assessed to be a continuation of a rogue Python campaign that was identified in 2023 as targeting the Python Package

New Android Malware Surge Hits Devices via Overlays, Virtualization Fraud and NFC Theft 

New Android Malware Surge Hits Devices via Overlays, Virtualization Fraud and NFC Theft 

Cybersecurity researchers have exposed the inner workings of an Android malware called AntiDot that has compromised over 3,775 devices as part of 273 unique campaigns.
“Operated by the financially motivated threat actor LARVA-398, AntiDot is actively sold as a Malware-as-a-Service (MaaS) on underground forums and has been linked to a wide range of mobile campaigns,” PRODAFT said in a report

BlueNoroff Deepfake Zoom Scam Hits Crypto Employee with MacOS Backdoor Malware 

BlueNoroff Deepfake Zoom Scam Hits Crypto Employee with MacOS Backdoor Malware 

The North Korea-aligned threat actor known as BlueNoroff has been observed targeting an employee in the Web3 sector with deceptive Zoom calls featuring deepfaked company executives to trick them into installing malware on their Apple macOS devices.
Huntress, which revealed details of the cyber intrusion, said the attack targeted an unnamed cryptocurrency foundation employee, who received a

NEW CUSTOMERS CALL TODAY: 720.221.6804  |  EXISTING CUSTOMERS REQUIRING SUPPORT: 303.617.6442

X