Naveen Goud
19
Aug
2024

National Public Data Leaks Social Security Numbers of about 2.7 billion populaces

In the first week of August this year, a hacker released a dataset containing personal information of Americans from the…

North Korea
19
Aug
2024

Microsoft Patches Zero-Day Flaw Exploited by North Korea’s Lazarus Group

Aug 19, 2024Ravie LakshmananVulnerability / Zero-Day A newly patched security flaw in Microsoft Windows was exploited as a zero-day by…

Keeping control of SaaS costs
19
Aug
2024

Keeping control of SaaS costs

Like other public cloud services, software-as-a-service (SaaS) providers make it extremely easy to purchase their products. This means SaaS-based application…

Naveen Goud
19
Aug
2024

Top Paying Countries for Cybersecurity Experts

As the global demand for cybersecurity experts continues to surge, driven by increasing cyber threats and complex digital infrastructures, certain…

Researchers Found a New Technique to Defend Cache Side Channel Attacks
19
Aug
2024

Researchers Found a New Technique to Defend Cache Side Channel Attacks

Researchers from the University of Rochester have unveiled a novel technique to defend against cache side-channel attacks, a prevalent threat…

FIN7 Cybercrime Group
19
Aug
2024

Researchers Uncover New Infrastructure Tied to FIN7 Cybercrime Group

Aug 19, 2024Ravie LakshmananCybercrime / Network Security Cybersecurity researchers have discovered new infrastructure linked to a financially motivated threat actor…

To improve your cybersecurity posture, focus on the data
19
Aug
2024

To improve your cybersecurity posture, focus on the data

Effectively converging, managing and using enterprise data is a huge undertaking. Enterprises have vast hoards of data, but those hoards…

BeaverTail Malware Attacking Windows Users Via Weaponized Games
19
Aug
2024

BeaverTail Malware Attacking Windows Users Via Weaponized Games

Researchers uncovered a new malware campaign dubbed BeaverTail, a North Korean cyber espionage malware family primarily focusing on job seekers….

x64dbg: Open-source binary debugger for Windows
19
Aug
2024

x64dbg: Open-source binary debugger for Windows

x64dbg is an open-source binary debugger for Windows, designed for malware analysis and reverse engineering of executables without access to…

Common API security issues: From exposed secrets to unauthorized access
19
Aug
2024

Common API security issues: From exposed secrets to unauthorized access

Despite their role in connecting applications and driving innovation, APIs often suffer from serious security vulnerabilities. Recent investigations reveal that…

MyState Bank and Auswide Bank's planned merger to save $7m in IT costs
19
Aug
2024

MyState Bank and Auswide Bank’s planned merger to save $7m in IT costs – Cloud – Software – Finance – Strategy

MyState Bank and Auswide Bank have unveiled plans to merge, which would entail a consolidation of their core banking systems…

Suncorp sets technology focus for the next three years
19
Aug
2024

Suncorp sets technology focus for the next three years – Finance – Cloud – Software

Suncorp has put continued platform modernisation and “AI-enabled operational transformation” as its key technology deliverables over the next three years….