CISA has warned U.S. federal agencies to secure their systems against ongoing attacks targeting a high-severity Windows ...
A large-scale malvertising campaign distributed the Lumma Stealer info-stealing malware through fake CAPTCHA verification ...
Rhode Island is warning that its RIBridges system, managed by Deloitte, suffered a data breach exposing residents' personal ...
Healthcare software as a service (SaaS) company Phreesia is notifying over 910,000 people that their personal and health data ...
The Serbian government exploited Qualcomm zero-days to unlock and infect Android devices with a new spyware named 'NoviSpy,' ...
The Clop ransomware gang has confirmed to BleepingComputer that they are behind the recent Cleo data-theft attacks, utilizing ...
The Chinese Winnti hacking group is using a new PHP backdoor named 'Glutton' in attacks on organizations in China and the U.S., and also in attacks on other cybercriminals.
A threat actor tracked as MUT-1244 has stolen over 390,000 WordPress credentials in a large-scale, year-long campaign ...
CISA and the Environmental Protection Agency (EPA) warned water facilities today to secure Internet-exposed Human Machine ...
The Federal Trade Commission (FTC) warns about a significant rise in gambling-like online job scams, known as "task scams," ...
Germany's Federal Office for Information Security (BSI) has disrupted the BadBox malware operation pre-loaded in over 30,000 ...
A new Linux rootkit malware called Pumakit has been discovered that uses stealth and advanced privilege escalation techniques ...