A week after it emerged that a sophisticated mobile spyware dubbed Hermit was used by the government of Kazakhstan within its borders,...
Google’s Threat Analysis Group (TAG) on Thursday pointed fingers at a North Macedonian spyware developer named Cytrox for developing exploits against five...
Google on Thursday announced the creation of a new “Open Source Maintenance Crew” to focus on bolstering the security of critical open...
Google has released monthly security patches for Android with fixes for 37 flaws across different components, one of which is a fix...
Google on Friday shipped an out-of-band security update to address a high severity vulnerability in its Chrome browser that it said is...
Google’s Threat Analysis Group (TAG) on Thursday disclosed that it acted to mitigate threats from two distinct government-backed attacker groups based in...
Google’s Threat Analysis Group (TAG) took the wraps off a new initial access broker that it said is closely affiliated to a...
An exploration of zero-click attack surface for the popular video conferencing solution Zoom has yielded two previously undisclosed security vulnerabilities that could...
According to DuckDuckGo, the desktop browser will work on both Mac and Windows devices. DuckDuckGo has revealed its plans for an upcoming...
The IT security researchers at Google have declared the NSO zero-click iMessage exploit as “Terrifying.” Google Project Zero’s (GPZ) Ian Beer and...
So far, 394 malicious apps have been identified that are spreading Anubis malware to steal financial and personal data from unsuspecting Android...
Google has also filed a lawsuit against the alleged Russian threat actors and operators of Glupteba Botnet. On December 07th, 2021, Google...
Google has also filed a lawsuit against the alleged Russian threat actors and operators of Glupteba Botnet. On December 07th, 2021, Google...
Google on Tuesday said it took steps to disrupt the operations of a sophisticated “multi-component” botnet called Glupteba that approximately infected more...
In total, 4 different banking trojan malware disguised as cryptocurrency apps, QR code readers, PDF scanners, fitness monitors, etc. were identified on...
Researchers believe that the campaign has been active since 2018, and since then, the malware has been under development constantly. Cisco Talos...
In total, researchers have identified around 190 malware-infected games, some of which were designed to specifically target Russian users, whereas some targeted...
Google has rolled out its monthly security patches for Android with fixes for 39 flaws, including a zero-day vulnerability that it said...
The prime target of this malware campaign is unsuspecting users on Windows 10. Rapid7 Managed Detection and Response team has shared details...
Researchers dubbed it a “straightforward Linux kernel locking bug” that they exploited against Debian Buster’s 4.19.0.13-amd64 kernel. In 2017, MacAfee researchers disclosed a...
Google attributed the malware campaign to a group of attackers recruited via a Russian-language hacker forum. Google has disclosed details of a...