When a CISO takes the wrong approach to data loss prevention (DLP), it can quickly compound into a triple loss….
Jan 02, 2023Ravie LakshmananPrivacy / Location Tracking Google has agreed to pay a total of $29.5 million to settle two…
Hackers have become more sophisticated in their use of Google Ads. They have been exploiting the platform for spreading malware…
High-profile ransomware news stories grabbed headlines a few years ago but faded in popularity as other attacks like cryptojacking grew…
The ALPHV ransomware operators have gotten creative with their extortion tactic and, in at least one case, created a replica…
The LockBit ransomware gang has released a free decryptor for the Hospital for Sick Children (SickKids), saying one of its…
Weak WordPress passwords continue to undermine the security posture of the platform. Remember the FastCompany breach in September? The hackers…
A .NET program-based PureLogs stealer developed by the cybercriminal group PureCoder is available for sale on the cybercrime forum, according…
In a second incident by BianLian, the ransomware group has listed California-based healthcare facility St Rose Hospital as its victim….
A cyberattack hitting the Port of Lisbon Administration (APL), the third-largest port in Portugal, on Christmas day, has been claimed by…
Matt Kunze, an ethical hacker, reported wiretapping bugs in Google Home Smart Speakers, for which he received a bug bounty…
PyTorch has identified a malicious dependency with the same name as the framework’s ‘torchtriton’ library. This has led to a successful compromise via the dependency…