Mandiant Threat Defense has uncovered a malicious campaign orchestrated by the threat group UNC6032, which capitalizes on the global fascination…
The City of Sydney’s has “reinvigorated” its SAP SuccessFactors deployment, helping it drive a more personalised approach to its staff…
Zscaler Inc. announced on May 27, 2025, a definitive agreement to acquire Red Canary, a leading Managed Detection and Response…
Citrix has issued a high-severity security bulletin addressing multiple vulnerabilities—CVE-2025-27462, CVE-2025-27463, and CVE-2025-27464—affecting XenServer VM Tools for Windows. These vulnerabilities…
Cybersecurity researchers at BeyondTrust are warning about a little-known but dangerous issue within Microsoft’s Entra identity platform. The issue isn’t…
Westpac is piloting AI to help its scam and fraud support team process and analyse the information a customer is…
Dive Brief: A “highly targeted” spearphishing campaign is attempting to ensnare financial executives at banks, investment firms, energy utilities and…
As the internet fills up with clips from AI-video generators, hacking groups are seeding the online landscape with malware-laced programs…
A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads….
Cybercriminals leveraged critical vulnerabilities in remote monitoring software to breach a managed service provider and attack multiple customers. Cybersecurity researchers…
Russia’s GRU-backed APT28, widely known as Fancy Bear, has intensified its cyber espionage campaign against NATO-aligned organizations. Active since at…
As estimates of the quantum computing power needed to crack current public key encryption algorithms continue to drop, a group…











