Spain defense company servers hacked
A Spanish defense firm, Santa Barbara Systems, recently fell victim to a cyberattack allegedly originating from Russia. Reports suggest that...
Read more →A Spanish defense firm, Santa Barbara Systems, recently fell victim to a cyberattack allegedly originating from Russia. Reports suggest that...
Read more →SAP has reached a whole-of-government agreement through the Digital Transformation Agency (DTA) for an initial three years that is worth...
Read more →The Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing...
Read more →Sniffnet is a free, open-source network monitoring tool to help you easily track your Internet traffic. What sets it apart...
Read more →The cybersecurity community is excited as Parrot Security OS, a popular Linux distribution tailored for security professionals, ethical hackers, and...
Read more →94% of SMBs have experienced at least one cyberattack, a dramatic rise from 64% in 2019, according to ConnectWise. This...
Read more →Kali Linux 2024.2 was released with a range of new features, updates, and improvements. These have been designed to improve...
Read more →Sophos released its report, “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia,” which...
Read more →SAP has reached a whole-of-government agreement through the Digital Transformation Agency (DTA) for an initial three years that is worth...
Read more →Threat actors claim to be selling 3TB of data from Advance Auto Parts, a leading automotive aftermarket parts provider, stolen...
Read more →The FBI urges past victims of LockBit ransomware attacks to come forward after revealing that it has obtained over 7,000...
Read more →While Microsoft’s forthcoming Recall feature has already sparked security and privacy concerns, the tech giant attempted to downplay those reactions...
Read more →