Akira Hits SonicWall VPNs in Broad Ransomware Campaign – Dark Reading

A series of attacks that struck SonicWall VPN customers in recent months may be worse than initially thought.
In early August, word got out that Akira ransomware…
A series of attacks that struck SonicWall VPN customers in recent months may be worse than initially thought.
In early August, word got out that Akira ransomware…
As generative AI becomes foundational across industries—powering everything from conversational agents to real-time media synthesis—it simultaneously creates new opportunities for bad actors to exploit. The complex architectures behind generative AI applications expose a large surface area including public-facing APIs, inference…
Ongoing Akira ransomware attacks targeting SonicWall SSL VPN devices continue to evolve, with the threat actors found to be successfully logging in despite OTP MFA being enabled on accounts. Researchers suspect that this may be achieved…
A large probing attack against Cisco devices was reported in August, noted Robert Beggs, head of Canadian incident response firm DigitalDefence. At the time, he said, it…
I absolutely love OPNsense, and it’s the perfect place to tinker with my home network, learn more, and do some pretty cool stuff in general. Yet every now and again, something happens that leaves me…
Optus, which is owned by Singapore Telecommunications (Singtel), faces a barrage of criticism, particularly because this was not the first such incident. In November 2023, there was a similar episode, resulting in a A$12 million (US$7.9 million) fine. The…
A list of the nearly three dozen firewall models affected by CVE-2025-9242 is available from WatchGuard’s website. The vulnerable versions of the Fireware OS are 2025.1, 12.x, 12.5.x (T15 & T35 models), 12.3.1…