Turla hijacks Storm-0156 servers, deploying custom malware on Afghan and Indian networks for covert espionage.
The development comes as Germany's Federal Criminal Police Office (aka Bundeskriminalamt or BKA) said it has taken down ...
When you can't clearly see what's happening in your hybrid and cloud environments, you're susceptible to human error, ...
A critical security vulnerability has been disclosed in SailPoint's IdentityIQ identity and access management (IAM) software ...
Hackers exploit corrupted ZIPs and Office files, bypassing email filters and antivirus to launch phishing scams.
Cybersecurity researchers are alerting to a software supply chain attack targeting the popular @solana/web3.js npm library ...
Veeam fixes critical Service Provider Console flaws, including CVE-2024-42448 (RCE), urging immediate updates.
China-linked hackers target telecom providers in a months-long espionage campaign. Key nations issue cybersecurity guidelines ...
Critical flaws in Palo Alto GlobalProtect and SonicWall NetExtender VPNs enable remote code execution. Patch now!
Kimsuky hackers use Russian email addresses and fake cloud storage alerts to steal user credentials in new phishing campaign.
One of the earliest samples identified as part of the campaign is an HTML Application (HTA) file that, when run, downloads a ...
SmokeLoader malware resurfaces in Taiwan, exploiting old flaws via phishing emails to target IT, healthcare, and ...