Naveen Goud
06
Jun
2024

Spain defense company servers hacked

A Spanish defense firm, Santa Barbara Systems, recently fell victim to a cyberattack allegedly originating from Russia. Reports suggest that…

SAP renews whole-of-gov deal with $152m initial value
06
Jun
2024

SAP renews whole-of-gov deal with $152m initial value – Cloud – Software

SAP has reached a whole-of-government agreement through the Digital Transformation Agency (DTA) for an initial three years that is worth…

Kali Linux 2024.2 Released With New Hacking Tools
06
Jun
2024

Kali Linux 2024.2 Released With New Hacking Tools

The Kali Linux team has announced the release of Kali Linux 2024.2, the latest version of their popular penetration testing…

Sniffnet: Free, open-source network monitoring
06
Jun
2024

Sniffnet: Free, open-source network monitoring

Sniffnet is a free, open-source network monitoring tool to help you easily track your Internet traffic. What sets it apart…

Parrot 6.1 Released: What’s New!
06
Jun
2024

Parrot 6.1 Released: What’s New!

The cybersecurity community is excited as Parrot Security OS, a popular Linux distribution tailored for security professionals, ethical hackers, and…

78% of SMBs fear cyberattacks could shut down their business
06
Jun
2024

78% of SMBs fear cyberattacks could shut down their business

94% of SMBs have experienced at least one cyberattack, a dramatic rise from 64% in 2019, according to ConnectWise. This…

Kali Linux 2024.2 Released: What’s New!
06
Jun
2024

Kali Linux 2024.2 Released: What’s New!

Kali Linux 2024.2 was released with a range of new features, updates, and improvements. These have been designed to improve…

Chinese attackers leverage previously unseen malware for espionage
06
Jun
2024

Chinese attackers leverage previously unseen malware for espionage

Sophos released its report, “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia,” which…

SAP renews whole-of-gov deal with $142m initial value
06
Jun
2024

SAP renews whole-of-gov deal with $142m initial value – Cloud – Software

SAP has reached a whole-of-government agreement through the Digital Transformation Agency (DTA) for an initial three years that is worth…

Advance Auto Parts
06
Jun
2024

Advance Auto Parts stolen data for sale after Snowflake attack

Threat actors claim to be selling 3TB of data from Advance Auto Parts, a leading automotive aftermarket parts provider, stolen…

FBI
06
Jun
2024

FBI recovers 7,000 LockBit keys, urges ransomware victims to reach out

The FBI urges past victims of LockBit ransomware attacks to come forward after revealing that it has obtained over 7,000…

'TotalRecall' Tool Is Able To Extract Data Stored By Windows Recall
06
Jun
2024

‘TotalRecall’ Tool Is Able To Extract Data Stored By Windows Recall

While Microsoft’s forthcoming Recall feature has already sparked security and privacy concerns, the tech giant attempted to downplay those reactions…