North Korean Hackers Targeted KnowBe4 with Fake IT Worker

KnowBe4, a cybersecurity training company, was tricked into hiring a fake IT worker from North Korea, highlighting the ...

Google Chrome Now Asks for Passwords To Scan Protected Archives

The new warning messages help users understand the danger posed by each downloaded file from the Internet. Google has ...

Progress Software Fixed Critical Flaw in Telerik Report Server

The vulnerability, tracked as CVE-2024-6327, allows attackers to execute code on unpatched servers through ...

SocGholish: Fake Update Puts Visitors at Risk

The recent developments in SocGholish infection tactics target WordPress-based websites. The attack sequence involves ...

Mimecast Acquires Veteran Data Security Firm Code42

Mimecast has acquired veteran data security firm Code42, adding 175 employees to its team. Code42, founded in 2001, ...

U.S. DoJ Indicts North Korean Hacker for Ransomware Attacks on Hospitals

The U.S. Department of Justice (DoJ) on Thursday unsealed an indictment against a North Korean military intelligence ...

Patchwork Group Found Using Brute Ratel C4 and an Enhanced Version of PGoShell Backdoor

Patchwork hackers targeted Bhutan using the advanced Brute Ratel C4 tool, along with an updated backdoor called ...

Email Gateway Security Gaps Enable New Malware Tactics

Email security gaps in gateway defenses have allowed phishing hackers to sneak malware past static scanning functions. ...

1 109 110 111 112 113 114 115 116 117 118 119 667