In early 2023, a third critical flaw tracked as CVE-2022-46169 (CVSS score: 9.8) came under active exploitation in the wild, ...
A new social engineering campaign is targeting enterprises with spam emails to gain initial access. The threat actor ...
Google just rolled out a cross-platform feature called "Detecting Unwanted Location Trackers" (DULT) on iOS and Android to ...
MITREcorp has launched EMB3D, a new threat-modeling framework for embedded devices used in critical infrastructure.
Are your browser extensions safe? 33% in most orgs aren't! Learn to protect your data with insights from the 2024 Browser ...
Overcoming cybersecurity challenges means smarter collaboration. Explore how SecurityHQ's Risk Register can bridge the gap ...
Kaspersky researchers have uncovered multiple security flaws in Cinterion cellular modems that could put your communication ...
Black Basta ransomware-as-a-service (RaaS) operation has targeted over 500 private industry and critical infrastructure ...
Cybersecurity researchers have identified a malicious Python package that purports to be an offshoot of the popular requests ...
The notorious FIN7 hacking group is at it again! This time, they're using malicious Google ads to trick users into ...
Google has just released an update to patch a new zero-day flaw, CVE-2024-4671, which hackers are actively exploiting in the ...
North Korean hackers have unleashed a new Golang malware called "Durian" in targeted attacks against South Korean crypto ...