Over 28,500 Exchange servers vulnerable to actively exploited bug
Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are...
Read more →Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are...
Read more →What happened to the LockBit Ransomware Gang? Has the group been disrupted? Have any arrests been made? Learn all about...
Read more →The LockBit ransomware crew that was behind some of the most significant cyber incidents of recent years, most famously the...
Read more →Law enforcement agencies from 11 countries have disrupted the notorious LockBit ransomware operation in a joint operation known as ”Operation...
Read more →Anatsa Android banking Trojan expands to Slovakia, Slovenia, and Czechia Pierluigi Paganini February 19, 2024 The Android banking trojan Anatsa resurged...
Read more →In an advisory today Germany’s federal intelligence agency (BfV) and South Korea’s National Intelligence Service (NIS) warn of an ongoing...
Read more →Israel’s national airline confirmed that “hostile elements” attempted to take over the communication network of an El Al plane from...
Read more →Italy’s state-owned Leonardo said that the Ministry of Defence had asked it to study the development of its military space...
Read more →The Cactus ransomware gang claims they stole 1.5TB of data from Schneider Electric after breaching the company’s network last month....
Read more →Hackers are actively exploiting a critical remote code execution (RCE) flaw impacting the Brick Builder Theme to run malicious PHP...
Read more →Google has introduced Magika, an AI-powered file-type identification system that assists in detecting binary and textual file formats. Even when utilizing...
Read more →Malware often targets Windows users due to the operating system’s widespread popularity, making it a lucrative target for threat actors. ...
Read more →