SolarWinds Issues Patches for High-severity Vulnerabilities
As announced earlier, SolarWinds has released patches for several vulnerabilities. The company has identified four high-severity flaws that could allow a...
Read more →As announced earlier, SolarWinds has released patches for several vulnerabilities. The company has identified four high-severity flaws that could allow a...
Read more →Microsoft released patches for a few vulnerabilities in Windows Media Player and Windows. The vulnerabilities CVE-2023-21802, CVE-2023-21805, and CVE-2023-21822 were...
Read more →Lockbit 3.0 ransomware group claims to have hacked the Ministry of Commerce and Industry (MOCI) of Kuwait. The website of...
Read more →LockBit 3.0 ransomware group has claimed responsibility for the Washington County Sheriff’s Office in Florida, USA. The Sheriff’s office later...
Read more →As the Russian occupation of Ukraine completes a year, pro-Russian threat group Killnet has posted another list of its targets...
Read more →In an apparent failure of pressure tactics, Medusa ransomware group has published what it claims to be Bank of Africa’s...
Read more →by Dr Shaun McAlmont, CEO of NINJIO In one sense, the term “digital transformation” is outdated. Just take a moment...
Read more →In this highly connected business environment, connectivity creates frictionless opportunities and vulnerability to cyber attacks. Thriving under cyber attack is...
Read more →The city of Lakewood, Washington, has found itself in the clutches of the infamous ALPHV ransomware group. The US state...
Read more →An alarming vulnerability in EIP Stack Group OpENer, the popular ethernet/IP stack for I/O adapter devices, was spotted by cybersecurity...
Read more →Mallox ransomware gang has claimed the Federation of Indian Chambers of Commerce and Industry (FICCI), the apex organization of Indian...
Read more →Facebook… err… Meta has been facing a tough battle of curbing misinformation without affecting freedom of expression and has been...
Read more →