Microsoft Patch Tuesday addresses 81 vulnerabilities, none actively exploited
Microsoft addressed 81 vulnerabilities affecting its enterprise products and underlying Windows systems, but none have been actively exploited, the company...
Read more →Microsoft addressed 81 vulnerabilities affecting its enterprise products and underlying Windows systems, but none have been actively exploited, the company...
Read more →The Department of Justice unsealed an indictment against a Ukrainian national alleged to be central to a ransomware campaign affecting...
Read more →Meta is being sued by its former head of security, who claims the company ignored repeated warnings that its messaging...
Read more →The United States needs a “new, coordinated strategy” to counter its cyber adversaries and “shift the burden of risk in...
Read more →Industrial conglomerate Mitsubishi Electric has agreed to acquire OT and IoT cybersecurity specialist Nozomi Networks in a transaction that values...
Read more →Federal authorities on Monday imposed sanctions on 19 people and organizations allegedly involved in major cyberscam hubs in Burma and...
Read more →Salesloft pinned the root cause of the Drift supply-chain attacks to a threat group gaining access to its GitHub account...
Read more →The Cybersecurity and Infrastructure Agency is delaying finalization of a rule until May of next year that will require critical...
Read more →Rebecca Slaughter’s return-to-work orders have been put on hold for the second time this year, after the U.S. Supreme Court...
Read more →Researchers at New York University have taken credit for creating a piece of malware found by third-party researchers that uses...
Read more →An attacker exploited a zero-day vulnerability in Sitecore stemming from a misconfiguration of public ASP.NET machine keys that customers implemented...
Read more →Artificial intelligence could be a key tool for helping organizations keep track of an ever-expanding catalog of identified software flaws,...
Read more →