A file-encrypting malware family posing as the LockBit ransomware has been observed targeting macOS systems.
Hi, what are you looking for?
A file-encrypting malware family posing as the LockBit ransomware has been observed targeting macOS systems.
CISA has added a recent Microsoft SharePoint Server remote code execution vulnerability to the KEV catalog.
Terrance Michael Ciszek is charged with buying stolen account credentials from the Genesis Market dark web marketplace.
A zero-day vulnerability in Samsung mobile processors has been abused as part of an exploit chain for arbitrary code execution.
The Cicada3301 ransomware shows multiple similarities with BlackCat and is believed to mark the reemergence of the threat.
New malicious campaign suggests the Bumblebee malware loader might be resurfacing following the May 2024 law enforcement takedown.
More than 460 products and services are covered under Google Cloud’s new VRP, with 140 eligible for top tier bug bounty rewards.
Atlassian has released patches for high-severity vulnerabilities in Bitbucket, Confluence, and Jira Service Management.
Electric motor manufacturer Nidec confirms business and internal documents were stolen in a ransomware attack.
An XSS vulnerability in Roundcube Webmail has been targeted for code execution against a governmental organization in a CIS country.
The Adload macOS adware potentially exploits a privacy bypass vulnerability resolved in Sequoia 15 last month.
A Pyongyang-aligned APT was caught exploiting a recent zero-day in Internet Explorer in a supply chain attack.