Russian Hackers Who Hacked Microsoft Also Targeted Other Organizations
On January 12, 2024, Microsoft identified a nation-state threat actor, “Midnight Blizzard,” attacking their corporate systems. Upon discovery, Microsoft deployed...
Read more →On January 12, 2024, Microsoft identified a nation-state threat actor, “Midnight Blizzard,” attacking their corporate systems. Upon discovery, Microsoft deployed...
Read more →Over the last four years, The Most Inspiring Women in Cyber Awards have celebrated some of most inspirational women from...
Read more →Several proof-of-concept (PoC) exploits for a recently patched critical vulnerability (CVE-2024-23897) in Jenkins has been made public and there’s evidence...
Read more →The Post Office has said that it is serious in how it is taking reports of the persecution and prosecution...
Read more →A new information stealer has arrived on the dark web. Known as the Atomic Stealer (AMOS), this information stealer, this...
Read more →UK police are expanding their use of live facial recognition (LFR) technology without proper scrutiny or accountability, despite lacking a...
Read more →The BianLian ransomware attack has allegedly targeted two more victims, Cislo & Thomas LLP and Image Craft. The dark web...
Read more →Ukraine’s SBU arrested a member of Pro-Russia hackers group ‘Cyber Army of Russia’ Pierluigi Paganini January 29, 2024 Ukraine’s security...
Read more →2024 is shaping up to be a record-breaking year for data breaches, according to Experian. Despite 2023 being labeled as...
Read more →January 25, 2024 – Chinese speaking users looking for Telegram, or LINE are being targeted with malicious ads. Instead of...
Read more →A new and formidable player has emerged on the dark web again– the Killnet 2.0 hacker group. With a similar...
Read more →The Biden Administration, responding to requests from various think tanks, has implemented a ban on the utilization of resources from...
Read more →