RSS

Ukraine says hackers abuse SyncThing data sync tool to ...

The Computer Emergency Response Team of Ukraine (CERT-UA) reports about a new ca...

Hackers exploit 2018 ThinkPHP flaws to install ‘Dama’ w...

Chinese threat actors are targeting ThinkPHP applications vulnerable to CVE-2018...

Los Angeles Unified School District investigates data t...

Los Angeles Unified School District (LAUSD) officials are investigating a threat...

Hackers Target Python Developers with Fake "Crytic-Comp...

Cybersecurity researchers have discovered a malicious Python package uploaded to...

Third-Party Cyber Attacks: The Threat No One Sees Comin...

Learn about critical threats that can impact your organization and the bad actor...

Google Maps Timeline Data to be Stored Locally on Your ...

Google has announced plans to store Maps Timeline data locally on users' devices...

Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expan...

The distributed denial-of-service (DDoS) botnet known as Muhstik has been observ...

Hackers Exploit Legitimate Packer Software to Spread Ma...

Threat actors are increasingly abusing legitimate and commercially available pac...

Prevent Account Takeover with Better Password Security

Tom works for a reputable financial institution. He has a long, complex password...

Buffalo Man Pleads Guilty To Buying Stolen Data From Ge...

Buffalo, N.Y. — U.S. Attorney Trini E. Ross announced today that Wul Isaac Chol,...

Apple Refused to Pay $1 Million Bounty to Kaspersky Lab...

Apple has refused to pay Kaspersky Lab a reward for discovering critical vulnera...

Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, ...

Hackers Attacking Banking Customers Using Phishing-As-A...

A cybercriminal group is selling and distributing a sophisticated phishing kit c...

Python Developers Beware! Russian Hackers Targeting You...

A malicious Python package named “crytic-compilers” was identified on PyPI. Masq...

Fog Ransomware Attacking Windows Servers Administrators...

A new ransomware variant dubbed ‘Fog’ has been spotted targeting US businesses i...

UNC1151 Hackers Weaponizing Excel Documents To Attack W...

Mandiant identified a UNC1151 information campaign targeting Ukraine, Lithuania,...