[ad_1] Microsoft is investigating an issue causing Outlook Desktop to unexpectedly ask users to restore windows closed during a previous session. Outlook for Microsoft 365 users on affected systems see dialogs with the "Outlook closed while you had items open.…
[ad_1] Hacktivist groups that operate for political or ideological motives employ a broad range of funding methods to support their operations. Israeli cyber-intelligence firm KELA notes that although hacktivism appears to be about causing service disruption through DDoS attacks or reputation damage…
[ad_1] Google will soon make it easier to remove your personally identifiable information and explicit images from search results right from Google Search or the Google app. This can be done with the help of "Results about you," a privacy-focused…
[ad_1] Serco Inc, the Americas division of multinational outsourcing company Serco Group, has disclosed a data breach after attackers stole the personal information of over 10,000 individuals from a third-party vendor's MoveIT managed file transfer (MFT) server. In a breach…
[ad_1] The list of LOLBAS files - legitimate binaries and scripts present in Windows that can be abused for malicious purposes, will soon include the main executables for Microsoft’s Outlook email client and Access database management system. The main executable…
[ad_1] A site impersonating Flipper Devices promises a free Flipper Zero after completing an offer but only leads to shady browser extensions and scam sites. Flipper Zero is a portable multi-functional cybersecurity tool for pen-testers and hacking enthusiasts. The tool…
[ad_1] IT software company Ivanti disclosed today a new critical security vulnerability in its MobileIron Core mobile device management software. Tracked as CVE-2023-35082, the flaw is a remote unauthenticated API access vulnerability affecting MobileIron Core version 11.2 and older. Successful…
[ad_1] Microsoft says a hacking group tracked as APT29 and linked to Russia's Foreign Intelligence Service (SVR) targeted dozens of organizations worldwide, including government agencies, in Microsoft Teams phishing attacks. "Our current investigation indicates this campaign has affected fewer than…
[ad_1] Hundreds of Citrix Netscaler ADC and Gateway servers have already been breached and backdoored in a series of attacks targeting a critical remote code execution (RCE) vulnerability tracked as CVE-2023-3519. The vulnerability was previously exploited as a zero-day to…
[ad_1] A new software-based power side-channel attack called 'Collide+Power' was discovered, impacting almost all CPUs and potentially allowing data to leak. However, the researchers warn that the flaw is low-risk and will likely not be used in attacks on end…
Recent Posts
- ‘Evil Telegram’ Android apps on Google Play infected 60K with spyware
- Google rolls out Privacy Sandbox to use Chrome browsing history for ads
- Microsoft Teams phishing attack pushes DarkGate malware
- The Week in Ransomware – September 8th 2023
- Notepad++ 8.5.7 released with fixes for four security vulnerabilities
Recent News
-
Hackers steal Steam accounts in new…
September 13, 2022 -
New PsExec spin-off allows hackers to…
September 13, 2022 -
Hackers hack software provider for Magento…
September 13, 2022
Work Together
Let us help you protect your business from all malware, spyware and ransomware attacks.