Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited…
Security
British Columbia in Canada has faced multiple “sophisticated cybersecurity incidents” on government networks, province premier said this week. Premier David…
Security researchers have revealed new critical vulnerabilities in F5’s Next Central Manager, posing severe risks to organizational cybersecurity. These Next…
The International Baccalaureate Organization (IBO) confirmed a hacking incident, while clarifying that no ongoing exam papers were leaked despite claims…
Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28.…
Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim’s network traffic…
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to…
Google has brought together its Gemini AI model with its Mandiant cybersecurity unit and VirusTotal threat Intelligence to enhance threat…
The NIST Cybersecurity Framework (CSF) is a framework designed to provide cybersecurity risk-management guidance to private and public industries, government…
IntelBroker has claimed the SigningHub data leak, impacting the UK-based online document signing and digital signature creation service provider. The…
The Medusa ransomware group has demanded $3.5 million from the Chemring Group on their leak site, along with a looming…
IntelBroker has asserted a massive breach, and has now sold the access to a cybersecurity entity with a hefty annual…
Ascension, one of the largest nonprofit healthcare systems in the United States, is facing disruptions in clinical operations due to…
Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That’s…
Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time…
Boeing confirmed that the LockBit ransomware gang attack in October 2023, which impacted certain parts and distribution operations of the…
A new UPS management vulnerability in CyberPower Uninterrupted Power Supply (UPS) management software has been uncovered, revealing multiple flaws that have…
Hackers IntelBroker and Sanggiero have claimed a data breach allegedly impacting HSBC Bank and Barclays Bank. The HSBC Bank data…
Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced…
The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion,…