Cobalt Strike, a legitimate commercial penetration testing tool, has inadvertently become a favored instrument among cybercriminals for its efficacy in infiltrating network...
Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied...
A previously undocumented threat actor of unknown provenance has been linked to a number of attacks targeting organizations in the manufacturing, IT,...
A new security flaw has been disclosed in the libcue library impacting GNOME Linux systems that could be exploited to achieve remote...
Deciphering Webwyrm: An In-Depth Analysis of the Pervasive Malware Threatening Global Cybersecurity In the intricate landscape of global cybersecurity, Webwyrm malware has...
An ad fraud botnet dubbed PEACHPIT leveraged an army of hundreds of thousands of Android and iOS devices to generate illicit profits...
Multiple high-severity security vulnerabilities have been disclosed in ConnectedIO’s ER2000 edge routers and the cloud-based management platform that could be exploited by...
The maintainers of the Curl library have released an advisory warning of two security vulnerabilities that are expected to be addressed as...
A Gaza-based threat actor has been linked to a series of cyber attacks aimed at Israeli private-sector energy, defense, and telecommunications organizations....
Cyberattack on MGM Resorts: A Financial Debacle MGM Resorts encountered a devastating cyberattack recently, incurring an approximate financial setback of $100 million....
Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since...
Cisco has released updates to address a critical security flaw impacting Emergency Responder that allows unauthenticated, remote attackers to sign into susceptible...
Nowadays, more malware developers are using unconventional programming languages to bypass advanced detection systems. The Node.js malware Lu0Bot is a testament to...
A governmental entity in Guyana has been targeted as part of a cyber espionage campaign dubbed Operation Jacana. The activity, which was...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog due...
Apple on Wednesday rolled out security patches to address a new zero-day flaw in iOS and iPadOS that it said has come...
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server instances. The...
The team at Qualys Threat Research Unit has unveiled a fresh vulnerability within the Linux operating system, allowing local attackers to escalate...
A new deceptive package hidden within the npm package registry has been uncovered deploying an open-source rootkit called r77, marking the first...
A new Linux security vulnerability dubbed Looney Tunables has been discovered in the GNU C library’s ld.so dynamic loader that, if successfully...
Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.
Russian Hacker Vladimir Dunaev Convicted for Creating TrickBot Malware
New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia
Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats
Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan
North Korea’s Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks
Iranian Hackers Exploit PLCs in Attack on Water Authority in U.S.
200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn
Discover Why Proactive Web Security Outsmarts Traditional Antivirus Solutions
DJVU Ransomware’s Latest Variant ‘Xaro’ Disguised as Cracked Software
GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability
Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability
Transform Your Data Security Posture – Learn from SoFi’s DSPM Success
Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access
How Hackers Phish for Your Users’ Credentials and Sell Them
Hackers Can Exploit ‘Forced Authentication’ to Steal Windows NTLM Tokens
How to Handle Retail SaaS Security on Cyber Monday
New ‘HrServ.dll’ Web Shell Detected in APT Attack Targeting Afghan Government
Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches