Social media platform Facebook unlawfully processed Dutch users' personal details without consent for advertising purposes for almost a decade.
Hi, what are you looking for?
Social media platform Facebook unlawfully processed Dutch users' personal details without consent for advertising purposes for almost a decade.
Rapid7 spends $38 million to acquire Israeli anti-ransomware startup Minerva Labs to beef up its managed detection and response portfolio.
Microsoft blames a “Russian-based threat actor” for in-the-wild attacks hitting its flagship Microsoft Outlook and has released a detection script to help defenders.
NSA publishes recommendations on maturing identity, credential, and access management capabilities to improve cyberthreat protections.
Sagar Singh and Nicholas Ceraolo have been charged for their alleged roles in a doxing operation that involved hacking a law enforcement platform and email account.
The Chinese hacker group Tick has targeted an East Asian data loss prevention firm whose customers include military and other government organizations.
Compliance and ZTNA are driving encryption into every aspect of an organization’s network and enterprise and, in turn, forcing us to change how we think about protecting our environments.
Russia-linked APT29 was seen abusing the legitimate information exchange systems used by European countries in attacks aimed at governments.
Dero cryptojacking operation infecting Kubernetes infrastructure is being targeted by Monero criptojackers for control over the same clusters.
While the BISO might appear to be a new role, it is not – and understanding its past provides insights into its present.
SAP has released 19 new notes on March 2023 Security Patch Day, including five notes rated hot news.
The Hawaii DOH says roughly 3,400 death records were accessed via the compromised account of a former employee.
Cybersecurity firm Rubrik has confirmed being hit by the GoAnywhere zero-day exploit after the Cl0p ransomware group named the company on its leak website.
A cybercrime group has been exploiting a Microsoft SmartScreen zero-day vulnerability tracked as CVE-2023-24880 to deliver the Magniber ransomware.
Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.
Adobe issues urgent warning for “very limited attacks” exploiting a zero-day vulnerability in its ColdFusion web app development platform.