Category: GBHackers
Researchers found several points of entry for potential attackers, one of which was Apple’s Book Travel portal, where they took…
Critical operational elements such as data storage, processing, backups, and recovery heavily rely on Australian industrial organizations’ data centers. These…
Guardant Health, a leading cancer screening and precision medicine company, has disclosed a data breach that left sensitive patient information…
Enterprises are being targeted by the malware known as SocGholish through deceptive browser update prompts. This malware, notorious for its…
A sprawling cybercrime network, “BogusBazaar,” has stolen credit card details from over 850,000 online shoppers, mainly in Western Europe and…
In a significant cybersecurity development, researchers have uncovered critical vulnerabilities in F5’s Next Central Manager, which could potentially allow attackers…
Tappware, a prominent IT service provider, faced a breach when approximately 50GB of its database was leaked on a hacker…
The Polish computer emergency response team CERT.pl has issued a warning about an ongoing cyberattack campaign by the notorious APT28…
Ensuring adherence to GDPR, the ANY RUN sandbox service employs TLS 1.3 for data in transit and AES-256 for data…
Security Risk Advisors (SRA) announces the launch of their OT/XIoT Detection Selection Workshop, a complimentary offering designed to assist organizations…
Hackers are now using steganography techniques to distribute the notorious Remote Access Trojan (RAT) known as RemcosRAT. This method, which…
A critical vulnerability in CrushFTP, identified as CVE-2024-4040, has been actively exploited in the wild. It allows attackers to perform…