Google reveals 18 chip vulnerabilities threatening mobile, wearables, vehicles
We take a look at multiple vulnerabilities highlighted by Google’s Project Zero team, and what you can do to ward...
Read more →We take a look at multiple vulnerabilities highlighted by Google’s Project Zero team, and what you can do to ward...
Read more →The LockBit ransomware group has attacked Essendant, a US-based distributor of office products, and is threatening to leak its data....
Read more →Rubrik, a cloud data management company, has revealed that Clop made use of an infamous GoAnywhere flaw. Rubrik, a cybersecurity...
Read more →Wymondham College is operating as normal, with a few expected distruptions that may be minimal but lasting. In what is...
Read more →The developers of first-person shooter game, STALKER 2, have revealed assets related to the game were stolen and used for...
Read more →Two European privacy watchdogs have won cases against Meta. The rulings may have serious consequences for European website owners. The...
Read more →Emotet finally got the memo and added Microsoft OneNote lures. Last week, Emotet returned after a three month absence when the...
Read more →According to the FBI’s annual report, investment fraud overtook business email compromise as the most reported and most damaging type...
Read more →This Patch Tuesday, Microsoft has released fixes for two actively exploited zero-days and Adobe has fixed one. Microsoft, and other...
Read more →Startup Koko has been criticized for experimenting with young adults at risk of harming themselves. Worse, the young adults were...
Read more →The Clop ransomware gang has claimed responsibility for attacking several GoAnywhere MFT customers by exploiting a vulnerability in the managed...
Read more →The most interesting security related news from the week of March 6 to 12. Last week on Malwarebytes Labs: Stay...
Read more →