Russian COLDRIVER Hackers Deploy LOSTKEYS Malware to Steal Sensitive Information
08
May
2025

Russian COLDRIVER Hackers Deploy LOSTKEYS Malware to Steal Sensitive Information

The Google Threat Intelligence Group (GTIG) has uncovered a sophisticated new malware dubbed LOSTKEYS, attributed to the Russian government-backed threat…

Fake AI Tools Push New Noodlophile Stealer Through Facebook Ads
08
May
2025

Fake AI Tools Push New Noodlophile Stealer Through Facebook Ads

Scammers are using fake AI tools and Facebook ads to spread Noodlophile Stealer malware, targeting users with a multi-stage attack…

ROAMINGMOUSE and Upgraded ANEL Malware
08
May
2025

MirrorFace Targets Japan and Taiwan with ROAMINGMOUSE and Upgraded ANEL Malware

May 08, 2025Ravie LakshmananMalware / Cyber Espionage The nation-state threat actor known as MirrorFace has been observed deploying malware dubbed…

AI adoption: AWS addresses the skills barrier holding back enterprises
08
May
2025

AI adoption: AWS addresses the skills barrier holding back enterprises

Amazon Web Services (AWS) has set its sights on helping 100,000 people across the UK gain skills in artificial intelligence (AI)…

Researchers Details macOS Remote Code Execution Vulnerability
08
May
2025

Researchers Details macOS Remote Code Execution Vulnerability

A critical remote code execution vulnerability identified in Apple’s macOS operating system, tracked as CVE-2024-44236. The vulnerability, which carries a…

Microsoft Bookings Vulnerability Allows Unauthorized Changes to Meeting Details
08
May
2025

Microsoft Bookings Vulnerability Allows Unauthorized Changes to Meeting Details

Security researchers have uncovered a significant vulnerability in Microsoft Bookings, the scheduling tool integrated with Microsoft 365. The flaw, discovered…

Yet another SonicWall SMA100 vulnerability exploited in the wild (CVE-2025-32819)
08
May
2025

Yet another SonicWall SMA100 vulnerability exploited in the wild (CVE-2025-32819)

SonicWall has fixed multiple vulnerabilities affecting its SMA100 Series devices, one of which (CVE-2025-32819) appears to be a patch bypass…

Security Tools Alone Don't Protect You — Control Effectiveness Does
08
May
2025

Security Tools Alone Don’t Protect You — Control Effectiveness Does

61% of security leaders reported suffering a breach due to failed or misconfigured controls over the past 12 months. This…

Nutanix escapes the datacentre with Cloud Native AOS
08
May
2025

Nutanix escapes the datacentre with Cloud Native AOS

In another move beyond the bounds of strictly hyper-converged infrastructure (HCI), Nutanix has launched Cloud Native AOS. In other words,…

Nmap 7.96
08
May
2025

Faster Scans And Enhanced Features

The Nmap Project has officially launched the highly anticipated Nmap 7.96, bringing a wealth of new features, performance upgrades, and…

Ransomware-as-a-Service (RaaS) Evolved as a Predominant Framework for Ransomware Attacks
08
May
2025

Ransomware-as-a-Service (RaaS) Evolved as a Predominant Framework for Ransomware Attacks

The cybersecurity landscape has witnessed a significant paradigm shift with Ransomware-as-a-Service (RaaS) emerging as the dominant business model for cybercriminals…

Whatsapp app logo on a device screen.
08
May
2025

WhatsApp hack: Meta wins payout over NSO Group spyware

Meta has won almost $170m in damages from Israel-based NSO Group, maker of the Pegasus spyware. The ruling comes after…