A Spy Agency Leaked People's Data Online—Then the Data Was Stolen
16
Nov
2023

A Spy Agency Leaked People’s Data Online—Then the Data Was Stolen

The list of data is long. Names, professions, blood groups, parents’ names, phone numbers, the length of calls, vehicle registrations,…

Kubernetes Windows Nodes Flaw Let Attacks Gain Admin Privilege
16
Nov
2023

Kubernetes Windows Nodes Flaw Let Attacks Gain Admin Privilege

As previously reported, three high-severity vulnerabilities in Kubernetes existed in Ingress controllers for NGINX. In addition to this, another high-severity…

Cyberattack On Perry Johnson & Associates Exposes 9M Patients
16
Nov
2023

Cyberattack On Perry Johnson & Associates Exposes 9M Patients

The U.S. Department of Health and Human Services Office for Civil Rights has reported a massive data breach involving Perry…

Snatch Ransomware Group Claims The FDVA Cyber Attack
16
Nov
2023

Toyota Financial Services Cyberattack Claimed By Medusa Gang

The notorious Medusa ransomware gang has set its sights on Toyota Financial Services in Germany, claiming to have successfully exfiltrated…

Reptar CPU Vulnerability
16
Nov
2023

Samsung Hacked: Customers Personal Data Exposed

Samsung Electronics (U.K.) Limited has announced a cybersecurity incident, corroborating the exposure of customer data that originated in July 2019. …

Snatch Ransomware Group Claims The FDVA Cyber Attack
16
Nov
2023

BlackCat SEC Complaint Against MeridianLink For Non-Disclosure Of Cyberattack

In a move that blurs the lines between cybercrime and regulatory action, the ALPHV/BlackCat ransomware group has reportedly taken an…

Cyberattack on Yamaha Motor
16
Nov
2023

Cyberattack On Yamaha Motor: INC Ransom Strikes

The infamous INC Ransom ransomware group, renowned for its bold attacks on a variety of organizations, claims to have successfully…

Wireshark 4.2.0 Released - What’s New!
16
Nov
2023

Wireshark 4.2.0 Released – What’s New!

Wireshark is a popular open-source network protocol analyzer that is primarily used by security experts and network administrators for several…

Snatch Ransomware Group Claims The FDVA Cyber Attack
16
Nov
2023

LockBit Cyber Siege Targets 3 New Victims In The US And UK

Three prominent firms have become the latest targets of the notorious LockBit ransomware group, escalating concerns in the cybersecurity community….

FBI and CISA warn of attacks by Rhysida ransomware gang
16
Nov
2023

FBI and CISA warn of attacks by Rhysida ransomware gang

FBI and CISA warn of attacks by Rhysida ransomware gang Pierluigi Paganini November 16, 2023 The FBI and CISA warn…

A new Flaw in AMD's SEV Let Attackers Hijack VM
16
Nov
2023

A new Flaw in AMD’s SEV Let Attackers Hijack VM

CacheWarp is a new software-based fault attack that allows attackers to gain access to encrypted virtual machines (VMs) and escalate privileges…

XLL and RAR files Weaponized
16
Nov
2023

A New CPU Vulnerability Affects Intel and AMD CPUs

A critical CPU vulnerability can pose a significant threat by allowing:- Unauthorized access to sensitive data Enabling malicious code execution…