Four Iranians are accused of hacking into critical systems at the Departments of Treasury and State and dozens of private US ...
Microsoft PlayReady vulnerabilities that could allow rogue subscribers to illegally download movies from popular streaming ...
Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.
Report unveils mixed signals in cybersecurity. While defenses are improving, attackers still retain the upper hand.
UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up ...
The LockBit ransomware gang leaks 1 Gb of data allegedly stolen from government contractor Tyler Technologies.
A Spanish judge reopened a probe into suspected spying on the cellphone of Spain’s prime minister after a request to collaborate with an investigation in France.
Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.
MITRE R&D network hacked in early January by a state-sponsored threat group that exploited an Ivanti zero-day vulnerability.
A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist ...
Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024 ...
CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.