A threat actor known as Menelik made a post on the cybercrime site BreachForums on April 28 claiming to have access to 49 ...
While Google confirmed that the bug exists in the wild, security researchers say there has yet to have been an instance of ...
LockBit ransomware gang administrator LockBitSupp has denied being Russian national Dmitry Yuryevich Khoroshev, who he says ...
Attacks taking over F5 BIG-IP devices could be conducted by exploiting high-severity vulnerabilities impacting the BIG-IP ...
California-based online mental health provider BetterHelp was noted by the Federal Trade Commission to have begun ...
Threat actors have leveraged Ivanti Connect Secure and Policy Secure zero-day vulnerabilities, tracked as CVE-2023-46805 and ...
Here are four practical steps security teams can take to more effectively prepare for inevitable ransomware attacks.
BleepingComputer reports that widely used cloud-based project management platform Monday.com had its "Share Update" feature ...
Russian state-sponsored threat operation APT28 has launched a far-reaching malware campaign against government organizations ...
Chinese cyberespionage group Volt Typhoon's infiltration of U.S. critical infrastructure entities has been regarded by ...
U.S. Deputy National Security Advisor for Cyber and Emerging Technology Anne Neuberger disclosed the Biden administration's ...
Hackread reports that IntelBroker has exposed sensitive data allegedly stolen from major UK-based international financial ...