Cybersecurity firm Kaspersky has released a tool to detect if Apple iPhones and other iOS devices are infected with a new ‘Triangulation’ malware. This malware was...
The Clop ransomware gang has told BleepingComputer they are behind the MOVEit Transfer data-theft attacks, where a zero-day vulnerability was exploited to breach multiple companies’ servers...
A recently discovered credit card theft operation, Magecart, has adopted an innovative approach by utilizing authentic websites as makeshift C2 servers. This strategy enables them to illicitly implant...
Businesses face significant hazards from ransomware attacks, which are capable of causing severe damage in a brief period. Over the past few years, numerous well-known companies,...
Researchers at Varonis Threat Labs discovered that some Salesforce sites were improperly deactivated or unmaintained SalesforceGhost Sites. Threat actors can exfiltrate PII and business data by simply...
A recently discovered vulnerability called “Migraine” is linked to macOS migration and poses a serious threat. It enables attackers with root privileges to circumvent System Integrity Protection...
Kaspersky recently reported that a number of iPhones connected to its network were compromised through an iOS vulnerability. The attackers exploited iMessage’s zero-click exploits, allowing them to install...
MOVEit Transfer software was discovered to be vulnerable to a potential privilege escalation and unauthorized access to the environment. Users are recommended to take the actions...
Google Drive is one of the most used cloud-based storage platforms, and due to its immense popularity and capabilities, it’s actively targeted by threat actors. Data...
Organizations dealing with card payment data must comply with the Payment Card Industry Data Security Standard (PCI DSS) to protect cardholder data. Per this Standard, PCI Penetration...