Washington based Kaiser Permanente, a largest NGO for health plans and health care providers, was hit by a massive data breach affecting 69,000 patient's health care information…...
Two medium-security flaws tracked as CVE-2022-29854 and CVE-2022-29855 (CVSS score: 6.8) detected in Mitel 6800/6900 desk phones, if exploited, could enable......
Intezer & BlackBerry security researchers managed to detect a highly evasive Linux-based malware, tracked as Symbiote, that could be used to backdoor infected systems…...
Researchers spotted a previously undocumented Chinese-speaking APT, tracked as Aoqin Dragon, targeting entities in Southeast Asia and Australia. ...
Osmosis blockchain decentralized exchange taken down offline after hackers stole nearly $5 million…
Researchers discovered a large-scale phishing campaign tricking Facebook messenger users through malicious advertisements into entering account credentials… ...
Cuba ransomware became operational again with a new malware variant after reaching a peak in 2021, partnering with Hancitor malware operators that resulted in......
Emotet malware actively attempting to steal credit card details stored in the Google Chrome browser's user's profile…
Security researchers at HP discovered a newly emerged phishing campaign targeting users leveraging a SVCReady malware…
Shields Health Care Group suffered a cyberattack exposing nearly 2,000,000 patients' critical records across the United States of America… ...
Sign up to our Weekley Threat Digest and keep apace of the trends shaping Cybersecurity.