News

In the sophisticated world of cybersecurity threats, fileless malware has emerged as one of the most elusive and dangerous forms of malicious software. This adv ...
Over the following two decades, these Honkers evolved from informal hacker collectives into key architects of China’s cyber ...
Microsoft has issued a critical security alert after discovering that multiple China-linked hacking groups are exploiting a newly discovered vulnerability ...
Microsoft has observed three China-based threat actors, Linen Typhoon, Violet Typhoon and Storm-2603, exploiting the ...
On July 21, Microsoft rolled out emergency patches for two newly discovered critical vulnerabilities, CVE-2025-53770 and ...
Cyber security experts at Kaspersky’s Managed Detection and Response (MDR) service have identified a cyber espionage attack ...
A cyberattack on Singapore’s power system could disrupt its electricity supply, which could have a knock-on effect on other ...
APT41 is a state-sponsored threat actor, suspected to operate under the interests of Chinese intelligence. It is known for ...
Kaspersky Managed Detection and Response experts ( have observed a cyber espionage attack on an organisation in Southern African and have linked it to the Chinese-speaking  APT41 group. Although the ...
Kaspersky has revealed a sophisticated cyber espionage operation targeting a government IT department in Southern Africa. The ...
Nation-state actor UNC3886 is actively targeting Singapore’s critical national infrastructure in a sophisticated espionage ...
Kaspersky’s Global Research and Analysis Team (GReAT) has uncovered a new backdoor based on open-source tools, dubbed ...