Wormhole platform lost a whopping $326 million worth of crypto following the discovery of an exploit, making it the second-largest DeFi hack... ...
InsydeH2O UEFI firmware detected with 23 high severity vulnerabilities mostly related to System Management Mode (SMM) software...
ESET addresses a high severity local privilege escalation vulnerability tracked as CVE-2021-37852 impacting their multiple products on systems running Windows 10 and later or Windows Server 2016 and above... ...
Over a million files were exposed from one of the misconfigured AWS S3 buckets belonging to Securitas that put records of 3 TB airport employees at stake......
Gamaredon, Russia-linked hackers directly operated by FSB, we're reportedly spotted in deploying eight custom binaries in cyberespionage operations against Ukrainian entities... ...
Security researchers disclose exploits of Windows local privilege elevation vulnerability that lets threat actors gain admin privilege access over Windows 10......
Researchers have found over 20,000 instances of publicly exposed data center infrastructure management (DCIM) software that monitor devices, HVAC control systems, and power distribution units......
Asian Azure customers targeted by one of the largest DDoS attack of all time reported at 3.47 Tbps with a packet rate of 340 million pps......
Android users are falling prey to an active app subscription based fraud campaign involving a newly emerged Dark Herring malware...
LockBit ransomware group came up with a new Linux encryptor following the discovery of previous attacks on the encryption of VMware ESXi virtual machines... ...
Sign up to our Weekley Threat Digest and keep apace of the trends shaping Cybersecurity.