Microsoft on Thursday released out-of-band security updates to patch a critical-severity Windows Server Update Service (WSUS) ...
Jingle Thief exploits cloud and Microsoft 365 systems to steal credentials and commit large-scale gift card fraud.
Active since 2021, the network has published more than 3,000 malicious videos to date, with the volume of such videos ...
The threat actors behind a large-scale, ongoing smishing campaign have been attributed to more than 194,000 malicious domains since January 1, 2024, targeting a broad range of services across the ...
An attack campaign undertaken by a Vietnam-aligned hacking group known as OceanLotus (aka APT-Q-31) that delivers the Havoc post-exploitation framework in attacks targeting enterprises and government ...
Threat actors with ties to North Korea have been attributed to a new wave of attacks targeting European companies active in ...
Cybercrime crackdowns, AI security flaws, and major breaches — from $176M fines to Starlink, F1, and Google’s new threat ...
AI is everywhere—and your company wants in. Faster products, smarter systems, fewer bottlenecks. But if you're in security, ...
Cybersecurity researchers have disclosed details of a coordinated spear-phishing campaign dubbed PhantomCaptcha targeting ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Motex ...
Iran-linked MuddyWater used a compromised email to spread Phoenix malware targeting 100+ MENA government entities ...
Neursite utilizes an embedded configuration to connect to the C2 server and uses TCP, SSL, HTTP and HTTPS protocols for ...