The cybersecurity community is on high alert following the discovery of five critical Local Privilege Escalation (LPE) vulnerabilities in the…
As further evidence of government surveillance insiders moonlighting in the data broker market, the SpyCloud researchers point to a leak…
Attackers have compromised around 2,000 Palo Alto Networks firewalls by leveraging the two recently patched zero-days (CVE-2024-0012 and CVE-2024-9474), Shadowserver…
New research has uncovered more than 145,000 internet-exposed Industrial Control Systems (ICS) across 175 countries, with the U.S. alone accounting…
Following on from winning its antitrust case against Alphabet, the parent company of Google, the US Department of Justice (DoJ)…
Threat actor sells data of over 750,000 patients from a French hospital Pierluigi Paganini November 21, 2024 A threat actor…
Ford is investigating allegations that it suffered a data breach after a threat actor claimed to leak 44,000 customer records…
FrostyGoop, a newly discovered OT-centric malware that exploited Modbus TCP to disrupt critical infrastructure in Ukraine, capable of both internal…
ESET researchers have identified multiple samples of two previously unknown Linux backdoors: WolfsBane and FireWood. The goal of the backdoors…
As many more users are flocking to BlueSky from social media platforms like X/Twitter, so are threat actors. BleepingComputer has…
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical warning regarding two newly discovered vulnerabilities in VMware’s vCenter…
HiddenLayer launched Automated Red Teaming solution for artificial intelligence, a transformative tool that enables security teams to rapidly and thoroughly…











