‘Evil Telegram’ Android apps on Google Play infected 60K with spyware
Several malicious Telegram clones for Android on Google Play were installed over 60,000 times, infecting people with spyware that steals...
Read more →Several malicious Telegram clones for Android on Google Play were installed over 60,000 times, infecting people with spyware that steals...
Read more →Google has started to roll out its new interest-based advertising platform called the Privacy Sandbox, shifting the tracking of user’s...
Read more →A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware. The...
Read more →It started as a slow ransomware news week but slowly picked up pace with the Department of Justice announcing indictments...
Read more →Notepad++ version 8.5.7 has been released with fixes for multiple buffer overflow zero-days, with one marked as potentially leading to...
Read more →The Ragnar Locker ransomware gang has claimed responsibility for an attack on Israel’s Mayanei Hayeshua hospital, threatening to leak 1...
Read more →Dymocks Booksellers is warning customers their personal information was exposed in a data breach after the company’s database was shared...
Read more →Cisco is warning of a zero-day vulnerability in its Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD)...
Read more →Microsoft is rolling out a new version of the Paint application on Windows 11 Insider builds that can remove the...
Read more →Google announced today that it is deprecating the standard Google Chrome Safe Browsing feature and moving everyone to its Enhanced...
Read more →The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added to its catalog of known exploited vulnerabilities (KEV) a critical–severity...
Read more →Image: Midjourney State-backed hacking groups have breached a U.S. aeronautical organization using exploits targeting critical Zoho and Fortinet vulnerabilities, a...
Read more →