News
Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool.
After a recent dip, ransomware attacks are back on the rise. According to data released by NCC Group, the resurgence is being led by old ransomware-as-a-service (RaaS) groups.
New research indicates that over 80,000 Hikvision surveillance cameras in the world today are vulnerable to an 11 month-old command injection flaw. Hikvision – short for Hangzhou Hikvision ...
Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk.
August Patch Tuesday tackles 121 CVEs, 17 critical bugs and one zero-day bug exploited in the wild. Microsoft is urging users to patch a zero-day vulnerability dubbed Dogwalk that is actively ...
Instances of phishing attacks leveraging the Microsoft brand increased 266 percent in Q1 compared to the year prior.
A radio control system for drones is vulnerable to remote takeover, thanks to a weakness in the mechanism that binds transmitter and receiver.
Attacks against U.S. companies spike in Q1 2022 with patchable and preventable external vulnerabilities responsible for bulk of attacks.
Researchers discovered a simple malware builder designed to steal credentials, then pinging them to Discord webhooks.
Exploring what's next for public-cloud security, including top risks and how to implement better risk management.
Join security researchers Erick Galinkin of Rapid7 and Izzy Lazerson of IntSights, a Rapid7 company, as they discuss how non-experts can supercharge threat intelligence efforts with natural ...
An unusual attack using an open-source package installer called Chocolatey, steganography and Scheduled Tasks is stealthily delivering spyware to companies.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results