Category: CyberSecurityNews

Maltego’s New SSL Certificate Spotter to Detect Suspicious Certificate
26
Sep
2023

Maltego’s New SSL Certificate to Detect Suspicious Certificate

As the world becomes more reliant on technology, the importance of cybersecurity cannot be overstated. Being proactive in identifying and…

Hackers Lures Drone Manual to Deliver Notorious MerlinAgent malware
26
Sep
2023

Hackers Lures Drone Manual to Deliver Notorious MerlinAgent malware

Securonix Threat Research has found a significant attack called STARK#VORTEX, which appears to come from a group known as UAC-0154….

New iPhone 0-days Exploited in-the-wild to Install Predator Spyware
26
Sep
2023

New iPhone 0-days Exploited to Install Predator Spyware

As previously reported, Apple released some emergency patches for three critical vulnerabilities considered Zero-Day and found to be exploited in…

Ransomware Group Claims to Have Hacked ‘All Of Sony Systems’
26
Sep
2023

Ransomware Group Claims to Have Hacked ‘All Of Sony Systems’

The Sony Group Corporation is a reputable and globally recognized multinational corporation with its headquarters situated in the Minato district…

Roundcube Webmail XSS Vulnerability Exposes Sensitive Data
25
Sep
2023

Roundcube Webmail XSS Vulnerability Exposes Sensitive Data

RoundCube Webmail is a browser-based, multilingual IMAP client. Its extensive feature set includes MIME support, address books, folder manipulation, message…

Sandman APT Attacks
25
Sep
2023

Sandman APT Attacks Telcos Organizations to Steal System Information

Due to its vital infrastructure and the enormous quantity of sensitive data it manages, which includes both personal and business…

Air Canada Hack: Employees Personal Information Exposed
25
Sep
2023

Air Canada Hack: Employees Personal Information Exposed

Air Canada has recently announced that their internal systems have experienced a security breach. The unauthorized access was carried out…

Atlassian Vulnerabilities Exploited To Conduct DoS And Remote Code Execution Attacks
25
Sep
2023

Atlassian Flaw Let attackers To Conduct DoS & RCE Attacks

This week, Atlassian released fixes for four high-severity flaws that had the potential to cause a DoS and remote code execution…

Top PIM Practices For Enhancing Cybersecurity In Retail
24
Sep
2023

Top PIM Practices For Enhancing Cybersecurity In Retail

In the ever-evolving landscape of retail, where eCommerce has become a cornerstone of business operations, the significance of cybersecurity cannot…

3 New Apple Zero-day Vulnerabilities Patched in Emergency Update
22
Sep
2023

3 New Apple Zero-day Vulnerabilities Patched in Emergency Update

Three new vulnerabilities have been discovered in multiple Apple products, including iPhone (iOS), iPadOS, watchOS, Safari, macOS and multiple versions…

Sophisticated Phishing Campaigns
22
Sep
2023

Sophisticated Phishing Campaigns That Attacks Hotel Guests

Phishing is a common cyberattack technique that involves tricking users into clicking on malicious links, downloading malicious attachments, or entering…

BBTok Banking Malware
22
Sep
2023

New BBTok Banking Malware Server-Side Software

Banking malware is a malicious program that is mainly designed and used by threat actors to steal the following sensitive…