Snake malware has plagued international digital networks for nearly two decades; a joint federal effort finally dismantled the web of...
Cosmin Iordache is the first bug bounty hunter to earn more than $2,000,000 in bounty awards through the vulnerability coordination and bug bounty program HackerOne. HackerOne...
The discovery of U.S. spy networks in China fueled a decadelong global war over data between Beijing and Washington. Around 2013, U.S. intelligence began noticing an...
Hackers gained access to the Livecoin portal and modified exchange rates to 10-15 times their normal values. Russian cryptocurrency exchange Livecoin posted on message on its...
Dridex operators launch a social engineering scam that promises victims a $100 gift card but delivers a banking Trojan. The operators behind Dridex have a nefarious...
Media agencies are increasingly facing threats of cyberattacks not just by hit-and-run threat actors but also sophisticated and well-skilled state-sponsored APT groups. Attackers are using several...
Emotet, the nefarious banking trojan that evolved into a downloader, is active again just days before Christmas. The attackers are already known for using various local...
In the light of SolarWinds supply chain attack, the National Security Agency described two techniques cybercriminals are using to escalate access from hacked local networks to...
A Magecart skimming group has recently hacked dozens of online stores to deploy an unnamed RAT on compromised e-commerce sites. The advanced RAT was used as...
Citrix has confirmed today that an ongoing ‘DDoS attack pattern’ using DTLS as an amplification vector is affecting Citrix Application Delivery Controller (ADC) networking appliances with...
The LPE bug could allow an attacker to install programs; view, change, or delete data; or create new accounts with full user rights. A high-severity Windows...
Recent Comments