Discover the advanced Qilin.B ransomware variant, featuring enhanced encryption and evasion tactics targeting healthcare ...
The North Korean threat actor known as Lazarus Group has been attributed to the zero-day exploitation of a now-patched ...
The vulnerability, tracked as CVE-2024-20481 (CVSS score: 5.8), affects the Remote Access VPN (RAVPN) service of Cisco ASA ...
Preparing an AWS environment for usage with the AWS Cloud Development Kit (AWS CDK) is accomplished by a process called ...
Discover critical details on Fortinet's FortiManager vulnerability (CVE-2024-47575) and essential mitigation strategies.
Assigned the CVE identifier CVE-2024-44068 (CVSS score of 8.1), it has been addressed as of October 7, 2024, with the South ...
New variants of Grandoreiro malware emerge, using advanced tactics to evade detection and targeting banks globally.
"Attempts were made to disguise the Golang ransomware as the notorious LockBit ransomware," Trend Micro researchers Jaromir ...
Discover the new "Deceptive Delight" technique for jailbreaking AI models, posing significant cybersecurity risks.
Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit ...
Security budgets also appear to be siloed, with SaaS (87%) and IaaS (81%) environments getting the bulk of security spend vs ...
Malware families Bumblebee and Latrodectus resurface in phishing campaigns targeting personal data and financial sectors.