15
Jun
2023

Cyber debt levels reach tipping point

The tension between difficult economic conditions and the pace of technology innovation, including the evolution of AI, is influencing the…

15
Jun
2023

Fiddler Auditor: Open-source tool evaluates the robustness of large language models

Fiddler Auditor is an open-source tool designed to evaluate the robustness of Large Language Models (LLMs) and Natural Language Processing…

15
Jun
2023

Small organizations outpace large enterprises in MFA adoption

The use of MFA has nearly doubled since 2020 and that phishing-resistant authenticators represent the best choice in terms of…

Ticket scammers target Taylor Swift tour
15
Jun
2023

Ticket scammers target Taylor Swift tour

We take a look at multiple reports of ticket reseller fraud aimed at fans of Taylor Swift’s Era tour. Taylor…

Update Chrome now! Google fixes critical vulnerability in Autofill payments
15
Jun
2023

Update Chrome now! Google fixes critical vulnerability in Autofill payments

Google has released an update which includes five security fixes including a critical vulnerability in Autofill payments. Google has released…

Microsoft fixes six critical vulnerabilities in June Patch Tuesday
15
Jun
2023

Microsoft fixes six critical vulnerabilities in June Patch Tuesday

Patch Tuesday of June 2023 is relatively relaxed. No actively exploited zero-days and only six critical vulnerabilities. It’s that time…

Microsoft links Cadet Blizzard APT to Russia military intel GRUSecurity Affairs
14
Jun
2023

Microsoft links Cadet Blizzard APT to Russia military intel GRUSecurity Affairs

Microsoft linked a series of wiping attacks to a Russia-linked APT group, tracked as Cadet Blizzard, that is under the control…

Setting Strong and Unique Passwords: The First Line of Defense for PS5 Security
14
Jun
2023

The First Line of Defense for PS5 Security

A strong password for your PS5 enhances security, thwarting unauthorized access and protecting your personal information and gaming progress, ensuring…

Enlisted
14
Jun
2023

Fake WannaCry ransomware targets Russian “Enlisted” FPS players

A ransomware operation targets Russian players of the Enlisted multiplayer first-person shooter, using a fake website to spread trojanized versions…

Windows
14
Jun
2023

Windows Kernel CVE-2023-32019 fix is disabled by default

Microsoft has released an optional fix to address a Kernel information disclosure vulnerability affecting systems running multiple Windows versions, including…

Google Chrome
14
Jun
2023

Windows 11 KB5027231 update breaks Google Chrome for Malwarebytes users

Malwarebytes confirmed today that the Windows 11 22H2 KB5027231 cumulative update released this Patch Tuesday breaks Google Chrome on its customers’…

Windows Users Alert: Skuld Malware Steals Discord and Browser Data
14
Jun
2023

Skuld Malware Steals Discord and Browser Data

Skuld malware, named after the Norse goddess associated with the future and fate employs sophisticated techniques to infiltrate Windows systems…