Threat actors attempted to capitalize CrowdStrike incident
Threat actors attempted to capitalize CrowdStrike incident Pierluigi Paganini July 20, 2024 CrowdStrike warns that threat actors are exploiting the...
Read more →Threat actors attempted to capitalize CrowdStrike incident Pierluigi Paganini July 20, 2024 CrowdStrike warns that threat actors are exploiting the...
Read more →Russian nationals plead guilty to participating in the LockBit ransomware group Pierluigi Paganini July 20, 2024 Two Russian nationals pleaded...
Read more →MediSecure data breach impacted 12.9 million individuals Pierluigi Paganini July 19, 2024 Personal and health information of 12.9 million individuals was...
Read more →CrowdStrike update epic fail crashed Windows systems worldwide Pierluigi Paganini July 19, 2024 Windows machines worldwide displayed BSoD screen following...
Read more →Cisco fixed a critical flaw in Security Email Gateway that could allow attackers to add root users Pierluigi Paganini July...
Read more →SAPwned flaws in SAP AI core could expose customers’ data Pierluigi Paganini July 18, 2024 Researchers discovered security flaws in SAP...
Read more →Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums Pierluigi Paganini July 18, 2024 The cybercrime group FIN7...
Read more →How to Protect Privacy and Build Secure AI Products Pierluigi Paganini July 18, 2024 AI systems are transforming technology and...
Read more →A critical flaw in Cisco SSM On-Prem allows attackers to change any user’s password Pierluigi Paganini July 17, 2024 A...
Read more →MarineMax data breach impacted over 123,000 individuals Pierluigi Paganini July 17, 2024 The world’s largest recreational boat and yacht retailer...
Read more →Void Banshee exploits CVE-2024-38112 zero-day to spread malware Pierluigi Paganini July 17, 2024 Void Banshee APT group exploited the Windows...
Read more →The Octo Tempest group adds RansomHub and Qilin ransomware to its arsenal Pierluigi Paganini July 17, 2024 Microsoft said that...
Read more →