Cybersecurity researchers have disclosed details about 15 security flaws in Siemens SINEC network management system (NMS), some of which could be chained...
A recently patched critical security flaw in Atlassian Confluence Server and Data Center products is being actively weaponized in real-world attacks to...
A businessman nearly lost $6 million to hackers, but one word saved his fortune from falling into accounts of hackers and disappearing...
An enterprise-grade surveillanceware dubbed Hermit has been put to use by entities operating from within Kazakhstan, Syria, and Italy over the years...
A sophisticated Chinese advanced persistent threat (APT) actor exploited a critical security vulnerability in Sophos’ firewall product that came to light earlier...
Microsoft is warning that the BlackCat ransomware crew is leveraging exploits for unpatched Exchange server vulnerabilities to gain access to targeted networks....
A “dangerous piece of functionality” has been discovered in Microsoft 365 suite that could be potentially abused by a malicious actor to...
Cybersecurity researchers have detailed a recently patched high-severity security vulnerability in the popular Fastjson library that could be potentially exploited to achieve...
A new strain of Android malware has been spotted in the wild targeting online banking and cryptocurrency wallet customers in Spain and...
Software development and testing platform Travis CI confirmed the second incident of exposing its users’ data in less than a year. On...
A new Golang-based peer-to-peer (P2P) botnet has been spotted actively targeting Linux servers in the education sector since its emergence in March...
Cloudflare on Tuesday disclosed that it had acted to prevent a record-setting 26 million request per second (RPS) distributed denial-of-service (DDoS) attack...
Microsoft has incorporated additional improvements to address the recently disclosed SynLapse security vulnerability in order to meet comprehensive tenant isolation requirements in...
An unpatched security issue in the Travis CI API has left tens of thousands of developers’ user tokens exposed to potential attacks,...
A new covert Linux kernel rootkit named Syslogk has been spotted under development in the wild and cloaking a malicious payload that...
Cybersecurity researchers have detailed the workings of a fully-featured malware loader dubbed PureCrypter that’s being purchased by cyber criminals to deliver remote...
Information security specialists reported a notable increase in activity related to the Hello XD ransomware, which has been updated to add much...
A technically sophisticated threat actor known as SeaFlower has been targeting Android and iOS users as part of an extensive campaign that...
BPFDoor isn’t new to the cyberattack game — in fact, it’s gone undetected for years — but PwC researchers discovered the piece...
Windows and Linux systems are being targeted by a ransomware variant called HelloXD, with the infections also involving the deployment of a...
ZuoRAT Malware Hijacking Home-Office Routers to Spy on Targeted Networks
APT Hackers Targeting Industrial Control Systems with ShadowPad Backdoor
Overview of Top Mobile Security Threats in 2022
OpenSSL to Release Security Patch for Remote Memory Corruption Vulnerability
New Android Banking Trojan ‘Revive’ Targeting Users of Spanish Financial Services
Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware
Researchers Warn of ‘Matanbuchus’ Malware Campaign Dropping Cobalt Strike Beacons
5 ways cybercriminals steal credit card details
Google Says ISPs Helped Attackers Infect Targeted Smartphones with Hermit Spyware
State-Backed Hackers Using Ransomware as a Decoy for Cyber Espionage Attacks
Chinese Hackers Distributing SMS Bomber Tool with Malware Hidden Inside
Critical PHP Vulnerability Exposes QNAP NAS Devices to Remote Attacks
Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine
Europol Busts Phishing Gang Responsible for Millions in Losses
RIG Exploit Kit Now Infects Victims’ PCs With Dridex Instead of Raccoon Stealer
New ToddyCat Hacker Group on Experts’ Radar After Targeting MS Exchange Servers
Mitigate Ransomware in a Remote-First World
Former Amazon Employee Found Guilty in 2019 Capital One Data Breach
Do You Have Ransomware Insurance? Look at the Fine Print
BRATA Android Malware Gains Advanced Mobile Threat Capabilities