The Russian threat actor known as RomCom has been linked to a new wave of cyber attacks aimed at Ukrainian government ...
Group-IB reveals Cicada3301 ransomware’s affiliate panel, targeting U.S. and U.K. sectors with cross-platform attacks.
SideWinder APT launches stealthy multi-stage attacks, deploying StealerBot malware against critical entities in the Middle ...
Sudanese brothers charged for 35,000 DDoS attacks targeting Microsoft, hospitals, and global networks in 2023.
Critical Kubernetes Image Builder vulnerability CVE-2024-9486 patched to prevent root access via default credentials.
Cybercriminals abuse EDRSilencer to disable endpoint detection tools, making malicious activity harder to detect.
The new specification proposed by the FIDO Alliance aims to address this gap with the Credential Exchange Protocol (CXP) and ...
GPTs introduce potential security concerns. One notable risk is the exposure of sensitive instructions, proprietary knowledge ...
The North Korean threat actor known as ScarCruft has been linked to the zero-day exploitation of a now-patched security flaw ...
A spear-phishing campaign in Brazil uses fake tax files to deliver Astaroth malware, impacting key industries.
Update GitHub Enterprise Server to patch critical SSO bypass vulnerability (CVE-2024-9487). Protect against unauthorized access.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting SolarWinds Web Help Desk (WHD) software to its Known Exploited Vulnerabilities ( ...