New Cylance Ransomware Targets Linux and Windows, Warn Researchers
Do not confuse Cylance Ransomware with the Blackberry-owned Cylance cybersecurity company. The cybersecurity researchers at Palo Alto Networks Unit 42...
Read more →Do not confuse Cylance Ransomware with the Blackberry-owned Cylance cybersecurity company. The cybersecurity researchers at Palo Alto Networks Unit 42...
Read more →The group set up over 100 fake phishing sites targeting users in France, Spain, Poland, the Czech Republic, Portugal, and...
Read more →The critical set of vulnerabilities allowed attackers to cause significant problems, such as taking control of the device and disrupting...
Read more →Emotet malware is known for stealing personal data and financial details from a targeted device. The cybersecurity researchers at Malwarebytes...
Read more →The Wiz Research team was awarded $40,000 as a bug bounty by Microsoft for the responsible disclosure of the vulnerability....
Read more →This article explores the world of fintech applications, highlighting their most popular features now and in the next 5-10 years....
Read more →Discover the best cybersecurity companies to protect your business, and learn how to find the top ones that meet your...
Read more →SentinelOne has dubbed the attack “Smooth Operator,” while CrowdStrike suspects the involvement of a North Korean government-state actor known as...
Read more →The malware may be linked to another state-sponsored APT group called Earth Berberoka (or GamblingPuppet), which mainly targets gambling websites...
Read more →The primary target of this spyware campaign were the unsuspecting users in Italy, Malaysia, and Kazakhstan. Google’s Threat Analysis Group...
Read more →SQL Server Management Studio (SSMS) is a software application developed by Microsoft that is used for configuring, managing, and administering...
Read more →The Clipper malware is notoriously known for stealing cryptocurrency funds and user data from targeted devices. According to Kaspersky Labs’...
Read more →