ConnectWise urges ScreenConnect admins to patch critical RCE flaw
ConnectWise warned customers to patch their ScreenConnect servers immediately against a maximum severity flaw that can be used in remote...
Read more →ConnectWise warned customers to patch their ScreenConnect servers immediately against a maximum severity flaw that can be used in remote...
Read more →The alleged source code for the third iteration of the Knight ransomware is being offered for sale to a single...
Read more →Update February 20, 07:21 EST: Article updated with further details on the operation. Law enforcement arrested two operators of the LockBit ransomware...
Read more →Law enforcement arrested two operators of the LockBit ransomware gang in Poland and Ukraine, created a decryption tool to recover...
Read more →A serious vulnerability named KeyTrap in the Domain Name System Security Extensions (DNSSEC) feature could be exploited to deny internet access...
Read more →Wyze shared more details on a security incident that impacted thousands of users on Friday and said that at least...
Read more →Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are...
Read more →Law enforcement agencies from 11 countries have disrupted the notorious LockBit ransomware operation in a joint operation known as ”Operation...
Read more →In an advisory today Germany’s federal intelligence agency (BfV) and South Korea’s National Intelligence Service (NIS) warn of an ongoing...
Read more →The Cactus ransomware gang claims they stole 1.5TB of data from Schneider Electric after breaching the company’s network last month....
Read more →Hackers are actively exploiting a critical remote code execution (RCE) flaw impacting the Brick Builder Theme to run malicious PHP...
Read more →Ukraine’s cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and...
Read more →