BleepingComputer

5 steps to automate user access reviews and simplify IT...

While SaaS tools are a boon for worker productivity, they introduce complexity w...

Yacht giant MarineMax data breach impacts over 123,000 ...

MarineMax, self-described as the world's largest recreational boat and yacht ret...

Over 400,000 Life360 user phone numbers leaked via unse...

A threat actor has leaked a database containing the personal information of 442,...

Email addresses of 15 million Trello users leaked on ha...

A threat actor has released over 15 million email addresses associated with Trel...

CISA warns critical Geoserver GeoTools RCE flaw is expl...

​CISA is warning that a critical GeoServer GeoTools remote code execution flaw t...

Kaspersky offers free security software for six months ...

Kaspersky is offering free security products for six months and tips for staying...

Microsoft finally fixes Outlook alerts bug caused by De...

Microsoft has finally fixed a known Outlook issue, confirmed in February, which ...

Microsoft links Scattered Spider hackers to Qilin ranso...

Microsoft says the Scattered Spider cybercrime gang has added Qilin ransomware t...

Rite Aid says June data breach impacts 2.2 million people

Rite Aid, the third-largest drugstore chain in the United States, says that 2.2 ...

Microsoft announces new Windows 'checkpoint' cumulative...

Microsoft will introduce checkpoint cumulative updates starting in late 2024 for...

New BugSleep malware implant deployed in MuddyWater att...

The Iranian-backed MuddyWatter hacking group has partially switched to using a n...

Kaspersky is shutting down its business in the United S...

Russian cybersecurity company and antivirus software provider Kaspersky Lab will...

Facebook ads for Windows desktop themes push info-steal...

Cybercriminals use Facebook business pages and advertisements to promote fake Wi...

June Windows Server updates break Microsoft 365 Defende...

Microsoft has confirmed that Windows Server updates from last month's Patch Tues...

SEXi ransomware rebrands to APT INC, continues VMware E...

The SEXi ransomware operation, known for targeting VMware ESXi servers, has rebr...

Microsoft shares temp fix for Windows 11 Photos not lau...

Microsoft has provided a temporary workaround for a known issue preventing the M...