UK FCA Warns of Christmas Loan Fee Fraud Surge
The UK’s financial regulator has warned UK households struggling with the high cost of living to be on the lookout...
The UK’s financial regulator has warned UK households struggling with the high cost of living to be on the lookout...
Security researchers have identified a new threat involving cracked applications distributed by unauthorized websites, concealing a Trojan-Proxy designed to compromise...
Legal experts have warned that a “landmark” ruling by the European Court of Justice (ECJ) could have major financial ramifications...
The LockBit ransomware strain continues to be the primary digital extortion threat to all regions, and almost all industries globally,...
A substantial 78% of CISOs have expressed concerns about the current unmanageability of application security (AppSec) attack surfaces, emphasizing the...
High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoapache -- dolphinschedulerExposure of Sensitive Information to an Unauthorized Actor vulnerability in...
More than a dozen malicious loan apps, which are generically named SpyLoan, have been downloaded more than 12 million times this...
A vulnerability in an open-source library that is common across the Web3 space impacts the security of pre-built smart contracts,...
Hackers really don’t take holidays, but they will take advantage of them. Consumer traffic rises sharply during the holidays. Correspondingly,...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified...
Kali Linux 2023.4, the fourth and final version of 2023, is now available for download, with fifteen new tools and...
IT services and business consulting company HTC Global Services has confirmed that they suffered a cyberattack after the ALPHV ransomware...
A previously unknown cyber espionage hacking group named 'AeroBlade' was discovered targeting organizations in the United States aerospace sector. The...
The latest variants of the P2Pinfect botnet are now focusing on infecting devices with 32-bit MIPS (Microprocessor without Interlocked Pipelined...
Google announced today that the December 2023 Android security updates tackle 85 vulnerabilities, including a critical severity zero-click remote code...
Updated 12/4/23 to include information from Roblox. Tipalti says they are investigating claims that the ALPHV ransomware gang breached its network...
WordPress administrators are being emailed fake WordPress security advisories for a fictitious vulnerability tracked as CVE-2023-45124 to infect sites with...
A Russian man has pleaded guilty to charges connected to his involvement in the infamous Trickbot malware.Vladimir Dunaev, 40, of...
The US Cybersecurity and Infrastructure Security Agency (CISA) has revealed Iran’s Islamic Revolutionary Guard Corps (IRGC) is behind a series...
The cross-platform botnet known as P2Pinfect has been observed taking a significant leap in sophistication. Since its emergence in July 2023,...
Staples is still suffering disruption after being hit by a cyber-attack late last week, the retailer has revealed.The office supplies...
The Cyber Resilience Act (CRA), the EU’s upcoming legislation to boost the security of digital products, is now only one...
A recent cybersecurity report by Kaspersky has highlighted a 53% surge in daily cyber-threats targeting Microsoft Office during 2023. The report...
Threat actors are known for impersonating popular brands in order to trick users. In a recent malvertising campaign, we observed a...