PuTTY SSH client flaw allows recovery of cryptographic private keys
A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures...
Read more →A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures...
Read more →The RansomHub extortion gang has begun leaking what they claim is corporate and patient data stolen from United Health subsidiary...
Read more →A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various...
Read more →Microsoft has announced plans to fight spam by imposing a daily Exchange Online bulk email limit of 2,000 external recipients starting...
Read more →Image: Midjourney The U.S. Department of Justice has announced the arrest and indictment of Charles O. Parks III, known as...
Read more →Dutch chipmaker Nexperia confirmed late last week that hackers breached its network in March 2024 after a ransomware gang leaked...
Read more →The Daixin Team ransomware gang claimed a recent cyberattack on Omni Hotels & Resorts and is now threatening to publish...
Read more →Cisco Duo’s security team warns that hackers stole some customers’ VoIP and SMS logs for multi-factor authentication (MFA) messages in a...
Read more →Palo Alto Networks has started releasing hotfixes for a zero-day vulnerability that has been actively exploited since March 26th to...
Read more →Microsoft has finally lifted a compatibility hold blocking Windows 10 users from updating to Windows 11 on systems with Intel...
Read more →OpenTable has reversed its decision to show members’ first names and profile pictures in past anonymous reviews after receiving backlash...
Read more →Medium is banning AI-generated content from its paid Partner program, notifying users that the new policy goes into effect on...
Read more →