The UK government is on a mission to loosen the grip that legacy IT suppliers have on public sector IT…
As the U.S. government contemplates additional sanctions on Moscow, the United Kingdom went ahead and levied its own Friday against…
The notorious Russian cyberespionage group Fancy Bear, also known as APT28, has intensified its operations against governments and military entities…
Google has initiated legal proceedings against the operators of BadBox 2.0, identified as the largest botnet comprising internet-connected televisions and…
A sophisticated malware campaign targeting Ivanti Connect Secure VPN devices has been actively exploiting critical vulnerabilities CVE-2025-0282 and CVE-2025-22457 since…
Sophos has disclosed three critical security vulnerabilities in its Intercept X for Windows endpoint security solution that could allow attackers…
With IT outages and disruptions escalating, IT teams are shifting their focus beyond simply backing up data to maintaining operations…
Peer James Arbuthnot warned suppliers to “think twice” before partnering with Fujitsu on government contracts, to avoid being “tarred by…
A critical security vulnerability affecting multiple Ubiquiti UniFi Access devices could allow attackers to execute malicious commands remotely. The vulnerability,…
Researchers at Cyble Research and Intelligence Labs (CRIL) have uncovered an ongoing quishing campaign dubbed “Scanception,” which exploits QR code-based…
Investors seeking robust growth in the second half of 2025 and beyond should consider the cybersecurity industry. Not only is the…
Jul 18, 2025Ravie LakshmananCyber Attack / Malware The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed details of a…











