Palo Alto Networks’ Unit 42 provides details about the methods and tactics employed by the Mespinoza ransomware group that has been targeting multiple sectors across the...
Zero-day exploit broker Zerodium is looking for 0day exploits for the VMware vCenter Server Zero-day exploit broker Zerodium announced it is looking for zero-day exploits for...
Eyes now turn to the Office of Management and Budget to issue requirements for federal agencies and contractors based on NIST’s work. The National Institute of...
Schneider Electric has patched security vulnerabilities in its EVlink range of electric vehicle charging stations that could lead to denial-of-service (DoS) attacks. The energy management and automation giant...
Microsoft has added support for PrintNightmare exploitation detection to Microsoft Defender for Identity to help Security Operations teams detect attackers’ attempts to abuse this critical vulnerability. As revealed by...
Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over 4,000...
Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux to fix seven security vulnerabilities, one of them a high severity zero-day vulnerability exploited in the...
US healthcare provider Forefront Dermatology has admitted a breach of its network that may have exposed the personal data and medical records of up to 2.4 million patients....
The author of a popular software-defined radio (SDR) project has removed a “backdoor” from radio devices that granted root-level access. The backdoor had been, according to the author,...
Amazon Web Services (AWS), has claimed that a partial data ‘leak’ in an API, discovered by a security researcher, is not a bug but is “expected...