Identity verification company Youverify extends seed funding to $2.5M as it expands across Africa – TechCrunch

This past month has seen several African fintechs such as Flutterwave and Union54 make headlines for compliance checks and fraud issues. Both unlinked events re-emphasize the importance of know your customer (KYC) and anti-money laundering (AML) checks and why regulators enforce strict policies that financial institutions need to be held accountable to while operating across…

LockBit Ransomware Abuses Windows Defender to Deploy Cobalt Strike Payload

A threat actor associated with the LockBit 3.0 ransomware-as-a-service (RaaS) operation has been observed abusing the Windows Defender command-line tool to decrypt and load Cobalt Strike payloads. According to a report published by SentinelOne last week, the incident occurred after obtaining initial access via the Log4Shell vulnerability against an unpatched VMware Horizon Server. “Once initial…