Mobile network data might be one of our most recent and thorough dossiers. Our mobile phones are linked to these networks and...
A pro-Hamas hacktivist group has been observed using a new Linux-based wiper malware dubbed BiBi-Linux Wiper, targeting Israeli entities amidst the ongoing...
A new cyber attack campaign has been observed using spurious MSIX Windows app package files for popular software such as Google Chrome,...
According to a recent study published by the leading cybersecurity agency in France, a hacking organisation affiliated with Russia’s military intelligence agency...
The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through...
Google has announced that it’s expanding its Vulnerability Rewards Program (VRP) to compensate researchers for finding attack scenarios tailored to generative artificial...
F5 has alerted customers of a critical security vulnerability impacting BIG-IP that could result in unauthenticated remote code execution. The issue, rooted...
A group of academics has devised a novel side-channel attack dubbed iLeakage that exploits a weakness in the A- and M-series CPUs...
The Iranian threat actor known as Tortoiseshell has been attributed to a new wave of watering hole attacks that are designed to...
Users of Mirth Connect, an open-source data integration platform from NextGen HealthCare, are being urged to update to the latest version following...
A relatively new threat actor known as YoroTrooper is likely made up of operators originating from Kazakhstan. The assessment, which comes from...
Redcliffe Labs is one of the most comprehensive testing facilities in India. It provides more than 3,600 different diagnostic tests for illnesses...
The threat actor known as Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023,...
VMware has released security updates to address a critical flaw in the vCenter Server that could result in remote code execution on...
The popularity of Brazil’s PIX instant payment system has made it a lucrative target for threat actors looking to generate illicit profits...
Virtualization services provider VMware has alerted customers to the existence of a proof-of-concept (PoC) exploit for a recently patched security flaw in...
A former employee of the U.S. National Security Agency (NSA) has pleaded guilty to charges accusing him of attempting to transmit classified...
Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting...
The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified by the...
The recent Okta breach has raised concerns within the cybersecurity community. On October 20, 2023, Okta, a provider of identity services like...
Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.
Russian Hacker Vladimir Dunaev Convicted for Creating TrickBot Malware
New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia
Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats
Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan
North Korea’s Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks
Iranian Hackers Exploit PLCs in Attack on Water Authority in U.S.
200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn
Discover Why Proactive Web Security Outsmarts Traditional Antivirus Solutions
DJVU Ransomware’s Latest Variant ‘Xaro’ Disguised as Cracked Software
GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability
Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability
Transform Your Data Security Posture – Learn from SoFi’s DSPM Success
Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access
How Hackers Phish for Your Users’ Credentials and Sell Them
Hackers Can Exploit ‘Forced Authentication’ to Steal Windows NTLM Tokens
How to Handle Retail SaaS Security on Cyber Monday
New ‘HrServ.dll’ Web Shell Detected in APT Attack Targeting Afghan Government
Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches