RSS

Microsoft Outlook Flaw Exploited by Russia's APT28 to H...

Czechia and Germany on Friday revealed that they were the target of a long-term ...

Ex-Cybersecurity Consultant Jailed For Trading Confiden...

Vincent Cannady, a professional who used to work as a consultant in the cybersec...

Android bug leaks DNS queries even when VPN kill switch...

A Mullvad VPN user has discovered that Android devices leak DNS queries when swi...

Iranian hackers pose as journalists to push backdoor ma...

The Iranian state-backed threat actor tracked as APT42 is employing social engin...

Google rolls back reCaptcha update to fix Firefox issues

Google has rolled back a recent release of its reCaptcha captcha script after a ...

NSA warns of North Korean hackers exploiting weak DMARC...

The NSA and FBI warned that the APT43 North Korea-linked hacking group exploits ...

Android bug can leak DNS traffic with VPN kill switch e...

A Mullvad VPN user has discovered that Android devices leak DNS queries when swi...

New Guide Explains How to Eliminate the Risk of Shadow ...

SaaS applications are dominating the corporate landscape. Their increased use en...

Four Critical Vulnerabilities Expose HPE Aruba Devices ...

HPE Aruba Networking (formerly Aruba Networks) has released security updates to ...

Hackers Increasingly Abusing Microsoft Graph API for St...

Threat actors have been increasingly weaponizing Microsoft Graph API for malicio...

Google Announces Passkeys Adopted by Over 400 Million A...

Google on Thursday announced that passkeys are being used by over 400 million Go...

Expert-Led Webinar - Uncovering Latest DDoS Tactics and...

In today's rapidly evolving digital landscape, the threat of Distributed Denial ...

NSA, FBI Alert on N. Korean Hackers Spoofing Emails fro...

The U.S. government on Thursday published a new cybersecurity advisory warning o...

New “Goldoon” Botnet Hijacking D-Link Routers to Use fo...

Security researchers at FortiGuard Labs discovered a new botnet in April that ex...

Threat Actors Renting Out Compromised Routers To Other ...

APT actors and cybercriminals both exploit proxy anonymization layers and VPN no...

Cisco IP Phone Vulnerability Let Attackers Trigger DoS ...

Cisco has disclosed multiple vulnerabilities in its IP Phone firmware that could...