We know where you got your skinny jeans – big deal A data thief calling themselves Satanic claims to have purloined the records of around 350...
Vous n'êtes pas connecté
Deceptive Google Meet Invites Lure Users Into Malware Scams ‘Satanic’ data thief claims to have slipped into 350M Hot Topic shoppers info Microsoft Threat Intelligence healthcare ransomware report highlights need for collective industry action Critical Flaw in Open Policy Agent…
We know where you got your skinny jeans – big deal A data thief calling themselves Satanic claims to have purloined the records of around 350...
A new wave of phishing attacks is targeting Google Meet users with fake conference calls to trick them into downloading malware. Read the details...
Healthcare organizations are an attractive target for ransomware attacks. Read our latest blog post to learn why and get strategies to protect...
A now-resolved security vulnerability in Styra’s Open Policy Agent (OPA) could have exposed New Technology LAN Manager (NTLM) hashes, potentially...
The Lazarus Group, a North Korean hacking collective, recently exploited a vulnerability in Google Chrome by using a fake NFT game to lure victims....
Ransomware continues to be a dominant cybersecurity threat in 2024, affecting a wide range of industries, from healthcare to finance. This year,...
NITDA Warns of New “CovertCatch” Malware Threat Targeting LinkedIn Users The National Information Technology Development Agency (NITDA) has issued...
Fog and Akira ransomware operators are exploiting SonicWall VPN flaw CVE-2024-40766 to breach enterprise networks. Fog and Akira ransomware operators...
Fog and Akira ransomware operators have increased their exploitation efforts of CVE-2024-40766, a critical access control flaw that allows...
Details have emerged about a now-patched security flaw in Styra’s Open Policy Agent (OPA) that, if successfully exploited, could have led to leakage...