Navy contractor Austal USA confirms cyberattack after data leak
Austal USA, a shipbuilding company and a contractor for the U.S. Department of Defense (DoD) and the Department of Homeland...
Austal USA, a shipbuilding company and a contractor for the U.S. Department of Defense (DoD) and the Department of Homeland...
Atlassian has published security advisories for four critical remote code execution (RCE) vulnerabilities impacting Confluence, Jira, and Bitbucket servers, along with...
Academic researchers developed a new side-channel attack called SLAM that exploits hardware features designed to improve security in upcoming CPUs...
A prolific Russian state-sponsored APT group is actively exploiting a known vulnerability in Outlook to access email accounts in Exchange...
Although US federal agencies have made progress in preparing for and responding to cyber threats, too many have failed to...
New legal requirements to check users’ ages before they can access pornography online could create serious security and privacy risks,...
A UK facility containing the world’s largest stockpile of civil plutonium has been breached by hackers linked to Russia and...
Security researchers have uncovered a surge in deceptive Android loan apps since the beginning of 2023. These applications, posing as legitimate...
Brand impersonation in cyber-attacks has reached new levels of sophistication, a recent research article by Abnormal Security has highlighted. Traditionally observed in...
Global law enforcers have arrested just over 1000 individuals suspected of money laundering, and identified thousands more, in a new...
The UK’s financial regulator has warned UK households struggling with the high cost of living to be on the lookout...
A substantial 78% of CISOs have expressed concerns about the current unmanageability of application security (AppSec) attack surfaces, emphasizing the...
Security researchers have identified a new threat involving cracked applications distributed by unauthorized websites, concealing a Trojan-Proxy designed to compromise...
Legal experts have warned that a “landmark” ruling by the European Court of Justice (ECJ) could have major financial ramifications...
The LockBit ransomware strain continues to be the primary digital extortion threat to all regions, and almost all industries globally,...
High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoapache -- dolphinschedulerExposure of Sensitive Information to an Unauthorized Actor vulnerability in...
More than a dozen malicious loan apps, which are generically named SpyLoan, have been downloaded more than 12 million times this...
Kali Linux 2023.4, the fourth and final version of 2023, is now available for download, with fifteen new tools and...
IT services and business consulting company HTC Global Services has confirmed that they suffered a cyberattack after the ALPHV ransomware...
A vulnerability in an open-source library that is common across the Web3 space impacts the security of pre-built smart contracts,...
Hackers really don’t take holidays, but they will take advantage of them. Consumer traffic rises sharply during the holidays. Correspondingly,...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified...
A previously unknown cyber espionage hacking group named 'AeroBlade' was discovered targeting organizations in the United States aerospace sector. The...
The latest variants of the P2Pinfect botnet are now focusing on infecting devices with 32-bit MIPS (Microprocessor without Interlocked Pipelined...