Hong Kong pro-democracy radio station website compromised to serve a Safari exploit that installed cyberespionage malware on...
Mois : janvier 2022
The SOAR platform helps CISOs automate the security operations center via a low-code/no-code platform.
Microsoft has released the optional KB5009596 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and...
A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a...
In a recent performance test, cybersecurity provider Link11 was benchmarked against leading international security vendors and emerged...
Threat modeling should be a continuous process alongside development, not a one-time project.
Signs hint at Russia’s APT28, aka Fancy Bear, being behind the attacks, according to new research.
A vulnerability in Polkit’s pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configuration of...
A vulnerability in the pkexec component that is present in the default configuration of all major Linux...
VMware is urging customers to patch critical Log4j security vulnerabilities impacting Internet-exposed VMware Horizon servers targeted in...