Scotland ‘sleepwalking’ to mass surveillance with DPDI Bill
Scotland risks “sleepwalking” into a surveillance state that places every citizen in a permanent digital line-up if it does not...
Read more →Scotland risks “sleepwalking” into a surveillance state that places every citizen in a permanent digital line-up if it does not...
Read more →The NoName ransomware group, suspected to have Russian affiliations, has reportedly intensified its cyberattack on Finland. The recent wave of...
Read more →Decryptor for Tortilla variant of Babuk ransomware released Pierluigi Paganini January 10, 2024 Researchers and the Dutch Police released a...
Read more →Researchers uncovered a critical authentication bypass zero-day flaw tracked as CVE-2023-51467, with a CVSS score of 9.8 affecting Apache OFBiz’s...
Read more →Hackers use YouTube channels to deliver malware due to the huge user base of the platform. By using YouTube channels,...
Read more →A newly identified threat actor, known as “Bawless service,” has surfaced on the messaging platform Telegram, showcasing a potentially dangerous...
Read more →To obtain access to a variety of clients’ systems and data in a single attack, hackers frequently target IT service...
Read more →Qakbot is a sophisticated banking trojan and malware that primarily targets financial institutions. This sophisticated malware steals sensitive information such...
Read more →The Infiniti Mall, a prominent chain of shopping malls in India, has reportedly fallen victim to a significant data leak....
Read more →As large language models (LLMs) become more prevalent, a comprehensive understanding of the LLM threat landscape remains elusive. But this...
Read more →Jan 10, 2024NewsroomVulnerability / Windows Security Microsoft has addressed a total of 48 security flaws spanning its software as part...
Read more →The U.S. Securities and Exchange Commission’s (SEC) official X account, previously known as Twitter, has been compromised by a cyberattack....
Read more →