Customer Account Takeovers: The Multi-Billion Dollar Problem You Don’t Know About
Everyone has cybersecurity stories involving family members. Her…
Everyone has cybersecurity stories involving family members. Her…
Cybersecurity researchers have revealed that RansomHub's onl…
Meta on Tuesday announced LlamaFirewall, an open-source framewor…
A high court in the Indian state of Karnataka has ordered the bl…
Google has revealed that it observed 75 zero-day vulnerabilities…
In a new campaign detected in March 2025, senior members of the …
The U.S. Cybersecurity and Infrastructure Security Agency (CISA)…
Not every security vulnerability is high risk on its own - but i…
Government and telecommunications sectors in Southeast Asia have…
Cybersecurity researchers are warning about a large-scale phishi…
Threat actors have been observed exploiting two newly disclosed …
Microsoft has revealed that a threat actor it tracks as Storm-19…
Cybersecurity researchers have detailed the activities of an ini…
When we talk about identity in cybersecurity, most people think …
Cybersecurity researchers are warning about a new malware called…
The Evolving Healthcare Cybersecurity Landscape Healthcare orga…
A critical security flaw has been disclosed in the Commvault Com…
WhatsApp has introduced an extra layer of privacy called Advance…
Multiple threat activity clusters with ties to North Korea (aka …
Multiple suspected Russia-linked threat actors are "aggress…
The Ripple cryptocurrency npm JavaScript library named xrpl.js h…
Google on Tuesday revealed that it will no longer offer a standa…
In what has been described as an "extremely sophisticated p…
Microsoft on Monday announced that it has moved the Microsoft Ac…
The China-linked cyber espionage group tracked as Lotus Panda ha…
A new Android malware-as-a-service (MaaS) platform named SuperCa…
Can a harmless click really lead to a full-blown cyberattack? Su…
Cybersecurity researchers have disclosed a surge in "mass s…
The Russian state-sponsored threat actor known as APT29 has been…
Cybersecurity researchers have uncovered three malicious package…
ASUS has disclosed a critical security flaw impacting routers wi…
A new multi-stage attack has been observed delivering malware fa…
Your employees didn’t mean to expose sensitive data. They just w…
Cybersecurity researchers are warning of continued risks posed b…
The U.S. Cybersecurity and Infrastructure Security Agency (CISA)…
Microsoft is calling attention to an ongoing malvertising campai…
The U.S. Cybersecurity and Infrastructure Security Agency (CISA)…
Apple on Wednesday released security updates for iOS, iPadOS, ma…
Intro: Why hack in when you can log in? SaaS applications are th…
Cheap Android smartphones manufactured by Chinese companies have…
The U.S. government funding for non-profit research giant MITRE …
Everybody knows browser extensions are embedded into nearly ever…
The North Korea-linked threat actor assessed to be behind the ma…
Meta has announced that it will begin to train its artificial in…
Cybersecurity researchers are calling attention to a new type of…
Attackers aren’t waiting for patches anymore — they are breaking…
AI is changing cybersecurity faster than many defenders realize.…
A threat actor with ties to Pakistan has been observed targeting…
Fortinet has revealed that threat actors have found a way to mai…
What are IABs? Initial Access Brokers (IABs) specialize in gaini…
Cybersecurity researchers have found that threat actors are sett…
A newly disclosed high-severity security flaw impacting OttoKit …
The Russia-linked threat actor known as Gamaredon (aka Shuckworm…
Law enforcement authorities have announced that they tracked dow…
Cybersecurity researchers have disclosed details of an artificia…
The U.S. Cybersecurity and Infrastructure Security Agency (CISA)…
Microsoft has released security fixes to address a massive set o…
Adobe has released security updates to fix a fresh set of securi…
Fortinet has released security updates to address a critical sec…
The Computer Emergency Response Team of Ukraine (CERT-UA) has re…
A recently disclosed critical security flaw impacting CrushFTP h…
Google has shipped patches for 62 vulnerabilities, two of which …
Cybersecurity agencies from Australia, Canada, New Zealand, and …
Today, every unpatched system, leaked password, and overlooked p…
After more than 25 years of mitigating risks, ensuring complianc…
A malicious campaign dubbed PoisonSeed is leveraging compromised…
A likely lone wolf actor behind the EncryptHub persona was ackno…
The North Korean threat actors behind the ongoing Contagious Int…
Cybersecurity researchers have uncovered malicious libraries in …
Ivanti has disclosed details of a now-patched critical security …
A maximum severity security vulnerability has been disclosed in …
Microsoft is warning of several phishing campaigns that are leve…
Cybersecurity researchers have disclosed details of a new vulner…
Counterfeit versions of popular smartphone models that are sold …
In one of the largest coordinated law enforcement operations, au…
Cybersecurity researchers have shed light on an "auto-propa…
When assessing an organization’s external attack surface, encryp…
The financially motivated threat actor known as FIN7 has been li…
Cybersecurity researchers have discovered an updated version of …
Are your security tokens truly secure? Explore how Reflectiz hel…