YubiKey security keys can be cloned via a side-channel attack that leverages a vulnerability in a cryptographic library.
Hi, what are you looking for?
YubiKey security keys can be cloned via a side-channel attack that leverages a vulnerability in a cryptographic library.
The White House has released a roadmap for addressing internet routing (BGP) security issues, mainly through RPKI adoption.
Intel has shared some clarifications on claims made by a researcher regarding the hacking of its SGX security technology.
The RansomHub ransomware group, which has made at least 210 victims, is believed to be behind the attack on oil giant Halliburton.
Beckhoff Automation has patched several vulnerabilities in its TwinCAT/BSD operating system for industrial PCs.
The Iran-linked state-sponsored hacker group tracked as Peach Sandstorm has started using a new backdoor in attacks aimed at the US and UAE.
The Play ransomware group has published gigabytes of data allegedly stolen from US semiconductor supplier Microchip Technology.
Dragos has announced the latest release of its OT security platform, and Nozomi Networks has teamed up with Mandiant for threat intelligence.
A WPS Office zero-day vulnerability tracked as CVE-2024-7262 was exploited by South Korean hacker group APT-C-60.
Threat actors delivered malware via instant messaging applications, including a malicious Pidgin plugin and an unofficial Signal fork.
CISA is warning organizations that a second Apache OFBiz flaw is being exploited in the wild shortly after the release of PoC exploits.
Microsoft has called together cybersecurity firms and government representatives for its Windows Endpoint Security Ecosystem Summit.