Cl0p Ransomware Extends MOVEit Data Leak Deadline To June 14
In the latest update on the ongoing MOVEit data leak incident, the Cl0p ransomware group has issued ultimatums to the...
Read more →In the latest update on the ongoing MOVEit data leak incident, the Cl0p ransomware group has issued ultimatums to the...
Read more →The hacktivist group Anonymous Sudan has claimed to attack the website of the American artificial intelligence company OpenAI. According to...
Read more →Researchers have recently discovered a concerning trend in Vietnam where individuals are falling victim to fraudulent apps. These malicious applications...
Read more →Notorious threat group NoName has set its eyes on Canada, targeting key port authorities nationwide. The affected entities include the...
Read more →Victims of MOVEit vulnerability are coming forward and confirming that they have been impacted by an attack on the former....
Read more →The LockBit ransomware group has claimed responsibility for the Adstra cyber attack, listing the MarTech – AdTech cloud-based identity and...
Read more →Binance Coin (BNB), the cryptocurrency associated with Binance, took a nosedive of nearly 10% on Monday, reported Forbes, marking the...
Read more →The Nova Scotia cyber attack has been attributed to the MOVEit Transfer vulnerability. The cyber attack on Nova Scotia, one...
Read more →The Indian Computer Emergency Response Team (CERT-In) has issued an alert on a series of NetApp vulnerabilities, potentially exposing NetApp...
Read more →A Microsoft Edge vulnerability was found to be a security bypass flaw, which requires manual input in order to execute...
Read more →The NoName DDoS attack on Lithuania continues, with the threat group claiming its latest set of victim organizations in the...
Read more →Since Progress released an advisory addressing the MOVEit Transfer critical vulnerability, researchers have been able to make discoveries leading to...
Read more →