Networking and Internet of Things (IoT) vendor Ubiquiti has urged its customers to change their passwords following a security breach it has blamed on an unnamed third-party cloud provider....
Today, researchers have responsibly disclosed a security vulnerability by exploiting which they could access over 100,000 private employee records of United Nations Environmental Programme (UNEP). The data...
New Zealand’s central bank has suffered a data breach after an unknown actor gained unauthorized access to a third-party file sharing service. The Reserve Bank of New Zealand – Te...
A Russian citizen has been sentenced to 12 years in prison for his involvement in a “massive” computer hacking campaign that saw the theft of 100 million individuals’...
A Russian citizen has been sentenced to 12 years in prison for his involvement in a “massive” computer hacking campaign that saw the theft of 100 million individuals’...
A former US Congress system administrator has suggested that the Capitol Building’s IT networks may need to be “rebuilt from scratch” after Republican rioters breached the...
After hacking masked credit and debit card data of crores of Juspay users, the same hacker possibly known as ‘ShinyHunters’ is now selling databases belonging to...
CISA has released Emergency Directive (ED) 21-01 Supplemental Guidance version 3: Mitigate SolarWinds Orion Code Compromise, providing guidance that supersedes Required Action 4 of ED 21-01 and...
Hackers stole the personal data for 2.5 million Ho Mobile subscribers. Ho Mobile, an Italian mobile operator, owned by Vodafone, has confirmed a massive data breach...
The SolarWinds hackers accessed portions of Microsoft’s source code, the software giant admitted last week. The latest results of an ongoing investigation by Microsoft revealed that the sophisticated...
Recent Comments