Catalin Cimpanu, The Record by Recorded Future

Catalin Cimpanu

The Record by Recorded Future

Suceava, Romania

Contact Catalin

Discover and connect with journalists and influencers around the world, save time on email research, monitor the news, and more.

Start free trial

Recent:
  • Unknown
Past:
  • The Record by Recorded Future
  • ZDNet
  • TechRepublic
  • Lawrence Abrams
  • news.softpedia.com

Past articles by Catalin:

Google abandons experiment to show simplified domain URLs in Chrome

Google's experiment to hide parts of a site's URL in the Chrome address bar (the Omnibox) has failed and has been removed from the browser earlier this week. → Read More

US arrests Latvian woman who worked on Trickbot malware source code

The US Department of Justice has arraigned in court today a Latvian woman who was part of the Trickbot malware crew, where she served as a programmer and wrote code for controlling the malware and deploying ransomware on infected computers. → Read More

Live streams go down across Cox radio & TV stations in apparent ransomware attack

Live streams for radio and TV stations owned by the Cox Media Group, one of the largest media conglomerates in the US, have gone down earlier today in what multiple sources have described as a ransomware attack. → Read More

French authorities seize their third dark web marketplace

French authorities have dismantled their third dark web marketplace over the last four years after they seized control of "Le Monde Parallèle" (The Parallel World) last week. → Read More

Headphone and speaker maker Bose discloses ransomware attack

Audio equipment manufacturer Bose said it was the victim of a ransomware attack that took place earlier this year, on March 7. → Read More

Belgium's government network goes down after massive DDoS attack

Most of the Belgium government's IT network has been down today after a massive distributed denial of service (DDoS) attack knocked offline both internal systems and public-facing websites. → Read More

Ubiquiti confirms it was the target of an extortion attempt, but nothing more

Networking equipment and IoT device vendor Ubiquiti Networks released a statement late last night confirming some of the details surrounding a 2020 data breach, details that were exposed earlier this week by a whistleblower involved in the investigation. → Read More

Chrome will soon try HTTPS first when you type an incomplete URL

If users type an URL and they forget to add the HTTP or HTTPS prefix, Chrome will soon use HTTPS by default. → Read More

Go malware is now common, having been adopted by both APTs and e-crime groups

There's been a 2,000% increase of new malware written in Go over the past few years. → Read More

Chinese cyberspies targeted Tibetans with a malicious Firefox add-on

The Chinese hacking group used the malicious add-on to collect Gmail and Firefox data from their victims. → Read More

This chart shows the connections between cybercrime groups

CrowdStrike puts together a list of connections and how cybercrime groups cooperate with each other. → Read More

More than 6,700 VMware servers exposed online and vulnerable to major new bug

Proof-of-concept exploit code has been published online earlier today, and active scans for vulnerable VMware systems have been detected already. → Read More

Ukraine reports cyber-attack on government document management system

Ukrainian officials blame "one of the hacker spy groups from the Russian Federation." → Read More

Airplane maker Bombardier data posted on ransomware leak site following FTA hack

Bombardier is the latest in a long string of hacks caused by companies using old versions of the Accellion FTA file-sharing server. → Read More

Flash version distributed in China after EOL is installing adware

Security researchers say the Chinese Flash app is behaving lide adware and opening browser windows to show ads. → Read More

Google's Password Checkup feature coming to Android 12

The Password Checkup feature will tell Android 12 users when one of their passwords has been exposed in an online data breach. → Read More

FireEye links 0-day attacks on FTA servers & extortion campaign to FIN11 group

FireEye: Hackers breached companies running FTA servers, stole private files, and are now publishing data on the Clop ransomware leak site. → Read More

Powerhouse VPN products can be abused for large-scale DDoS attacks

Around 1,500 Powerhouse VPN servers are exposed online and ready to be abused by DDoS groups. → Read More

30,000 Macs infected with new Silver Sparrow malware

Silver Sparrow can even run on systems with Apple's new M1 chip. → Read More

Brave browser leaks onion addresses in DNS traffic

DNS leak leaves footprints in DNS server logs for a Brave user's Tor traffic. → Read More