Threat hunting Tools are essential for undetected cybersecurity threats hiding in the network, databases, and endpoints. The approach requires researching deeply into the environment to locate...
LockBit ransomware gang targets Macs with its newly-developed encryptors for the first time, making them potentially the first significant ransomware group to aim at macOS. Ransomware...
DNS security is critical in today’s world to protect against the growing threat of DNS attacks. The risk of financial loss, data theft, and reputational damage...
Recently, Google released an emergency security update to fix another Chrome zero-day vulnerability actively exploited in the wild. This zero-day flaw has been tracked as CVE-2023-2136...
Recently, the following agencies have published a joint advisory to warn of APT28, a Russian state-sponsored group that is found actively deploying the ‘Jaguar Tooth,’ a custom malware...
Transparent Tribe (aka APT36), an APT group based in Pakistan, has recently been found employing a stealthy tactic to distribute a new Linux Malware called Poseidon....
Millions of records containing sensitive information, including financial data and client personal documents, were disclosed by ICICI Bank. During the most recent inquiry, researchers learned that...
Threat actors have discovered a new technique to insert malicious code into websites. They are currently utilizing Eval PHP, an abandoned WordPress plugin. Mostly, website backdoors...
Google Cloud is making it’s Assured Open Source Software (Assured OSS) service available for Java and Python ecosystems without charge in response to the rising dangers...
The Chinese-based Video surveillance equipment manufacturer has disclosed a critical flaw in their storage products, allowing threat actors to obtain admin permissions. This flaw can be...
Recent Comments