UK's National Crime Agency has unmasked the admin behind the prolific LockBit ransomware as 31-year-old Russian national ...
APT42, an Iranian state-backed hacking group, is leveling up its social engineering tactics. They're posing as journalists ...
MITRE, a renowned research firm, has revealed alarming details about a recent cyber attack that dates back to late 2023.
New findings suggest the ArcaneDoor cyber espionage campaign targeting network devices from Cisco (CVE-2024-20353, ...
Critical unpatched flaw (CVE-2023-49606) in Tinyproxy could lead to remote code execution. Over 50% of 90K+ exposed hosts are ...
Ransom demands, data theft, operational halt... The nightmare of cyberattacks on SMBs. Can you afford to risk it? Read how ...
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up ...
Czechia and Germany reveal they were targets of a massive cyber espionage campaign by Russia-linked APT28 hacker group.
A critical flaw (CVE-2023-7028) is being actively exploited, allowing account takeover by sending password reset emails to ...
Popular apps like Xiaomi File Manager and WPS Office are vulnerable to a path traversal flaw that could let hackers overwrite ...
Aruba Networking has released critical security patches for ArubaOS. Four flaws could allow remote code execution, giving ...
Attention SOHO router users! A new malware called Cuttlefish is on the prowl, stealthily monitoring your traffic and stealing ...