Microsoft has announced that Windows Server 2025, the latest version of its server operating system, is generally available ...
Threat actors are abusing DocuSign's Envelopes API to create and mass-distribute fake invoices that appear genuine, ...
Nokia is investigating whether a third-party vendor was breached after a hacker claimed to be selling the company's stolen ...
Schneider Electric has confirmed a developer platform was breached after a threat actor claimed to steal 40GB of data from ...
Google fixed two actively exploited Android zero-day flaws as part of its November security updates, addressing a total of 51 vulnerabilities.
A new phishing campaign dubbed 'CRON#TRAP' infects Windows with a Linux virtual machine that contains a built-in backdoor to ...
UK's National Cyber Security Centre (NCSC) has published an analysis of a Linux malware named "Pigmy Goat" created to backdoor Sophos XG firewall devices as part of recently disclosed attacks by ...
The City of Columbus, Ohio, notified 500,000 individuals that a ransomware gang stole their personal and financial ...
A recently disclosed Microsoft SharePoint remote code execution (RCE) vulnerability tracked as CVE-2024-38094 is being ...
A relatively new ransomware operation named Interlock attacks organizations worldwide, taking the unusual approach of ...
Researchers have shown that it's possible to abuse OpenAI's real-time voice API for ChatGPT-4o, an advanced LLM chatbot, to ...
Cisco says that non-public files recently downloaded by a threat actor from a misconfigured public-facing DevHub portal don't ...