BlackLotus bootkit bypasses UEFI Secure Boot on patched Windows 11
The developers of the BlackLotus UEFI bootkit have improved the malware with Secure Boot bypass capabilities that allow it to...
Read more →The developers of the BlackLotus UEFI bootkit have improved the malware with Secure Boot bypass capabilities that allow it to...
Read more →American fast food chain Chick-fil-A has confirmed that customers’ accounts were breached in a months-long credential stuffing attack, allowing threat...
Read more →The Chinese cyber espionage hacking group Mustang Panda was seen deploying a new custom backdoor named ‘MQsTTang’ in attacks starting...
Read more →The Australian Federal Police arrested a woman in Werrington, Sydney, for allegedly email bombing the office of a Federal Member...
Read more →The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has released ‘Decider,’ an open-source tool that helps defenders and security analysts...
Read more →British retailer WH Smith has suffered a data breach that exposed information belonging to current and former employees. The company operates...
Read more →Hybrid phishing attacks continue to pose a clear and present danger to all organizations. How can these threats be mitigated...
Read more →Microsoft has addressed a Windows 11 22H2 known issue causing some apps not to be installed during Windows provisioning. This...
Read more →Russia’s internet watchdog agency Roskomnadzor warns that laws banning the use of many foreign private messaging applications in Russian government...
Read more →Cisco has addressed a critical security vulnerability found in the Web UI of multiple IP Phone models that unauthenticated and...
Read more →Aruba Networks published a security advisory to inform customers about six critical-severity vulnerabilities impacting multiple versions of ArubaOS, its proprietary...
Read more →An ongoing phishing campaign is pretending to be Trezor data breach notifications attempting to steal a target’s cryptocurrency wallet and...
Read more →