Israel-linked Predatory Sparrow hackers torched more than $90 million at Iran’s largest cryptobank as Israel-Iran cyberwar escalates.
Hi, what are you looking for?
Israel-linked Predatory Sparrow hackers torched more than $90 million at Iran’s largest cryptobank as Israel-Iran cyberwar escalates.
Russian hackers posed as US State Department staff and convinced targets to generate and give up Google app-specific passwords.
Citizen Lab publishes forensic proof that spyware maker Paragon can compromise up-to-date iPhones. Journalists in Europe among victims.
Patch Tuesday: Adobe documents hundreds of bugs across multiple products and warns of code execution, feature bypass risks.
Redmond warns that external control of a file name or path in WebDAV "allows an unauthorized attacker to execute code over a network."
Anti-malware vendor said it spent the past twelve months deflecting a stream of network reconnaissance probes from China-nexus threat actors
Censys researchers follow some clues and find hundreds of control-room dashboards for US water utilities on the public internet.
Cryptocurrency mining operation hits exposed Consul dashboards, Docker Engine APIs and Gitea code-hosting instances to push Monero miner.
Chipmaker says there are indications from Google Threat Analysis Group that a trio of flaws “may be under limited, targeted exploitation.”
Professional hackers have built a network of ASUS routers that can survive firmware upgrades, factory reboots and most anti-malware scans.
The Czech government issues a blunt warning to China after APT31 hackers linked to intrusion at critical infrastructure network.
Microsoft flags a new Kremlin hacking team buying stolen usernames and passwords from infostealer markets for use in cyberespionage attacks.
Signal said the privacy feature is on by default for every Windows 11 user to block Microsoft from taking screenshots for Windows Recall.
Akamai documents a privilege escalation flaw in Windows Server 2025 after Redmond declines to ship an immediate patch.
Russian military intelligence hackers intensify targeting of Western logistics and technology companies moving supplies into Ukraine.
Redmond’s threat hunters found 394,000 Windows systems talking to Lumma controllers, a victim pool that included global manufacturers.
A mandatory filing to the Maine Attorney General says 69,461 customers nationwide were affected and dates the breach back to last December.
VMware patches flaws that expose users to data leakage, command execution and denial-of-service attacks. No temporary workarounds available.
Coinbase said a group of rogue contractors were bribed to pull customer data from internal systems, leading to a $20 million ransom demand.
Google bundles multiple safeguards under a single Android toggle to protect high-risk users from advanced mobile malware implants.