Microsoft Monthly Security Update (February 2024)
Exploit in the wild has been detected for CVE-2024-21410, affecting Microsoft Exchange Server. The vulnerability could be exploited by sending...
Exploit in the wild has been detected for CVE-2024-21410, affecting Microsoft Exchange Server. The vulnerability could be exploited by sending...
A staggering 54% of financial institutions worldwide faced data-destroying cyber-attacks last year, highlighting a concerning trend in cybersecurity. According to...
Cybercriminals are increasingly turning to DeepSeek and Alibaba's advanced large language models (LLMs) to develop malware, according to recent insights...
A recent mobile malware campaign focused on Indian banks has compromised nearly 50,000 users, revealing critical vulnerabilities in mobile banking...
Ransomware payments have dropped by an astonishing 35% year-over-year in 2024 as more victims resist extortion demands, according to a...
The Five Eyes alliance has launched new guidance aimed at bolstering the security of edge devices, responding to escalating cyber...
Spanish police have arrested a suspected hacker involved in cybercrimes against NATO and the US army, highlighting the growing threat...
A sophisticated phishing campaign has emerged, with financially motivated threat group UAC-0006 focusing on PrivatBank, Ukraine's largest state-owned bank. A...
The NCSC has released vital guidance aimed at protecting UK research and innovation from cybersecurity threats, ensuring startup safety and...
A critical vulnerability in the WordPress Admin and Site Enhancements (ASE) plugin poses a significant risk to site security, affecting...
The Lazarus Group, a notorious North Korean cyber threat actor, has recently targeted a Bitdefender researcher through a deceptive LinkedIn...
In a significant international law enforcement crackdown, Europol has led efforts to dismantle the notorious child abuse network known as...
The UK Cyber Monitoring Centre (CMC) has officially launched, introducing a new 'Richter scale' to enhance clarity in measuring cyber...
Microsoft has released monthly security update for their products: CVE-2024-29059 vulnerability is being actively exploited. An attacker can use the exposed ObjRef...
Magento web skimmer malware has compromised credit card details of customers from at least 17 e-commerce sites, including Casio UK....
Texas is taking decisive action to enhance its cybersecurity with the establishment of the Texas Cyber Command amid a significant...
DaggerFly Linux malware, identified as ELF/Sshdinjector.A!tr, primarily targets Linux-based network appliances for data exfiltration. A new strain of malware named...
EMEA organizations are increasingly vulnerable as infostealer attacks see a significant rise, posing serious data security challenges. Organizations throughout Europe,...
A sophisticated phishing campaign is targeting Microsoft Active Directory Federation Services (ADFS), exploiting vulnerabilities to bypass MFA and steal credentials....
The rise in malware targeting credential stores has become a significant concern for cybersecurity, with infostealers gaining traction in the...
A recent phishing campaign has emerged, targeting high-profile X accounts and exploiting them for fraudulent purposes. This alarming trend poses...
European police are challenged by overwhelming data volumes and deletion issues, impacting cybercrime investigations, as highlighted in a recent Europol...
In 2024, a concerning total of 768 CVEs were identified as exploited in the wild, marking a significant increase from...
The UK government has unveiled a pioneering AI Code of Practice aimed at establishing global security standards for artificial intelligence...