Sign in
Sign in
Recover your password.
A password will be e-mailed to you.
Trending
- Dymocks CEO Outlines Details of Data Breach – Australian Cyber Security Magazine
- Clorox slashes forecast due to effects of cyberattack; stock falls
- Estes opens online portal for customers as cyberattack drags on
- Clorox says sales and profit took a big hit from cyberattack
- Clorox Expects Sharp Decline in Sales After Cyber Attack
- MGM Hackers Scattered Spider Linked to Clorox Security Attack
- 8 rules for “civilian hackers” during war, and 4 obligations for states to restrain them
- Researchers Link DragonEgg Android Spyware to LightSpy iOS Surveillanceware
- ICRC introduces cyber warfare rules for hacktivists
- The big debate: is AI a blessing or curse for cybersecurity?
Browsing Category
Security Affairs
French employment agency Pôle emploi data breach impacted 10M peopleSecurity Affairs
Pôle emploi, the French government employment agency suffered a data breach that impacted 10 million individuals.
The French government employment agency Pôle emploi suffered a data breach and is notifying 10 million individuals…
Crypto investor data exposed by a SIM swapping attack against a Kroll employeeSecurity Affairs
Security consulting giant Kroll disclosed a data breach resulting from a SIM-swapping attack against one of its employees.
Security consulting firm Kroll revealed that a SIM-swapping attack against one of its employees caused the theft…
China-linked Flax Typhoon APT targets TaiwanSecurity Affairs
China-linked APT group Flax Typhoon targeted dozens of organizations in Taiwan as part of a suspected espionage campaign.
Microsoft linked the Chinese APT Flax Typhoon (aka Ethereal Panda) to a cyber espionage campaign that targeted…
Whiffy Recon malware triangulates the position of infected systems via Wi-FiSecurity Affairs
Experts observed the SmokeLoader malware delivering a new Wi-Fi scanning malware strain dubbed Whiffy Recon.
Secureworks Counter Threat Unit (CTU) researchers observed the Smoke Loader botnet dropping a new Wi-Fi scanning malware named…
Patches for Barracuda ESG CVE-2023-2868 are ineffectiveSecurity Affairs
The FBI warned that patches for a critical Barracuda ESG flaw CVE-2023-2868 are “ineffective” and patched appliances are still being hacked.
The Federal Bureau of Investigation warned that security patches for critical vulnerability…
Experts released PoC exploit for Ivanti Sentry CVE-2023-38035Security Affairs
Proof-of-concept exploit code for critical Ivanti Sentry authentication bypass flaw CVE-2023-38035 has been released.
Researchers released a proof-of-concept (PoC) exploit code for critical Ivanti Sentry authentication bypass…
Lazarus APT exploits Zoho ManageEngine flaw to target an Internet backbone infrastructure…
The North Korea-linked Lazarus group exploits a critical flaw in Zoho ManageEngine ServiceDesk Plus to deliver the QuiteRAT malware.
The North Korea-linked APT group Lazarus has been exploiting a critical vulnerability, tracked as…
Lapsus$ member has been convicted of having hacked multiple high-profile companiesSecurity Affairs
An 18-year-old member of the Lapsus$ gang has been convicted of having helped hack multiple high-profile companies.
A teenage member of the Lapsus$ data extortion group, Arion Kurtaj (18), was convicted by a London jury of having…
+3,000 Openfire servers exposed to attacks using a new exploitSecurity Affairs
Researchers warn that more than 3,000 unpatched Openfire servers are exposed to attacks using an exploit for a recent flaw.
Vulncheck researchers discovered more than 3,000 Openfire servers vulnerable to the CVE-2023-32315 flaw that…
DoJ charged Tornado Cash founders with laundering more than $1 billionSecurity Affairs
The U.S. DoJ charged two men with operating the Tornado Cash service and laundering more than $1 Billion in criminal proceeds.
The U.S. Justice Department charged two Tornado Cash founders ROMAN STORM and ROMAN SEMENOV have been…