Category: DarkReading
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a manufacturing operations management software vulnerability to its Known Exploited…
Cybercrime and online scams have officially overtaken traditional threats as the primary regional security concern for the Association of Southeast…
The U.S. Federal Trade Commission has opened a formal inquiry into AI chatbots that act like companions—designed to mimic emotions,…
Over half of insider cyber incidents in UK schools are being caused by students—a trend raising alarms across education, regulation,…
A massive NPM supply chain attack that hit about 10% of all cloud environments yielded little for the hackers who…
SAP has released a new security update addressing a broad range of vulnerabilities across its product ecosystem. Among the most…
A fresh firestorm has erupted over Microsoft’s handling of cybersecurity risks, with U.S. Senator Ron Wyden (D-OR) calling on the…
The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has issued an urgent alert regarding active exploitation of a…
The U.S. Department of Justice has unsealed charges against Ukrainian national for administering the LockerGoga, MegaCortex, and Nefilim ransomware operations,…
Apple has introduced Memory Integrity Enforcement (MIE), a system-wide security feature designed to crush one of the most persistent threats…
Adobe has issued an urgent security advisory, specifically for CVE-2025-54236, also known as SessionReaper, affecting Adobe Commerce and Magento Open-Source…
Three high-risk Windows kernel flaws were among the fixes included in Microsoft’s September 2025 Patch Tuesday updates released today. In…











