The ransomware operation behind a cyberattack on the University of Manchester has begun to email students, warning that their data...
The US Federal Bureau of Investigation (FBI), the Dutch National Police (Politie), and the Swedish Police Authority (Polisen), in cooperation with the US Drug Enforcement Administration...
The Kimsuky APT—also known as Thallium, Black Banshee, and Velvet Chollima— continues to target the South Korean government, according to the Malwarebytes Threat Intelligence team, who is...
Healthcare organizations experience constant tension between two priorities: improving patient care, and controlling costs. To find the proper balance and focus on both of these priorities,...
ESET researchers have linked a stealthy cyberespionage group known as Gelsemium to the NoxPlayer Android emulator supply-chain attack that targeted gamers earlier this year. The hacking group’s activity...
The Apache Software Foundation (ASF) is fulfilling its founding mission – developing software that serves the public well – at colossal scale. The non-profit, which is funded by...
GitHub has recently expanded its secrets scanning capabilities to repositories containing PyPI and RubyGems registry secrets. The move helps protect millions of applications built by Ruby and Python developers who...
Intel has addressed 73 security vulnerabilities as part of the June 2021 Patch Tuesday, including high severity ones impacting some versions of Intel’s Security Library and...
Suspicious browser extensions are relying on manipulating search results on the Google Chrome Web Store to rank higher than their legitimate counterparts. This is according to...
The US Department of Justice (DoJ) has seized more than $2.3 million in bitcoin that was allegedly destined to line the pockets of those behind the Colonial...
The Spanish Ministry of Labor and Social Economy (MITES) is working on restoring services after being hit by a cyberattack on Wednesday. MITES is a ministerial...
Recent Comments