CISA Warns of Active Exploitation Apple iOS and macOS Vulnerability

Feb 01, 2024NewsroomVulnerability / Software Update The U.S. Cybersecurity and Infrastructure Security Agency (CISA) ...

RunC Flaws Enable Container Escapes, Granting Attackers Host Access

Jan 31, 2024NewsroomSoftware Security / Linux Multiple security vulnerabilities have been disclosed in the runC ...

Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware

Jan 31, 2024NewsroomCryptocurrency / Cybersecurity A financially motivated threat actor known as UNC4990 is leveraging ...

ApateWeb: An Evasive Large-Scale Scareware and PUP Delivery Campaign

This post is also available in: 日本語 (Japanese) Executive Summary Unit 42 researchers discovered a large-scale campaign ...

Data leak at fintech giant Direct Trading Technologies

Data leak at fintech giant Direct Trading Technologies Pierluigi Paganini January 31, 2024 Sensitive data and trading ...

Alert: Ivanti Discloses 2 New Zero-Day Flaws, One Under Active Exploitation

Jan 31, 2024NewsroomVulnerability / Zero Day Ivanti is alerting of two new high-severity flaws in its Connect Secure ...

Microsoft Teams Phishing Attack Pushes DarkGate Malware via Group Chats

The attackers exploit default settings in Teams to send over 1,000 malicious chat invites. Once the attachment is ...

Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

Jan 31, 2024NewsroomCyber Crime / Hacking News Cybersecurity researchers are calling attention to the ...

1 353 354 355 356 357 358 359 360 361 362 363 658