[ad_1] Google's plans to introduce the Web Environment Integrity (WEI) API on Chrome has been met with fierce backlash from internet software developers, drawing criticism for limiting user freedom and undermining the core principles of the open web. Employees from…
[ad_1] The Abyss Locker operation is the latest to develop a Linux encryptor to target VMware's ESXi virtual machines platform in attacks on the enterprise. As the enterprise shifts from individual servers to virtual machines for better resource management, performance,…
[ad_1] Mr. Musk may have successfully pushed Twitter's new name and logo, 'X', and even made the vanity domain x.com redirect to the social media website, but that's not to say, the Mathematical double-struck letter will fit the bill everywhere. Turns…
[ad_1] Ivanti has fixed another vulnerability in the Endpoint Manager Mobile software (formerly MobileIron Core), exploited as a zero-day to breach the IT systems of a dozen ministries in Norway. Ivanti released security patches for the path traversal flaw tracked as CVE-2023-35081 today and warned…
[ad_1] CISA says new malware known as Submarine was used to backdoor Barracuda ESG (Email Security Gateway) appliances on federal agencies' networks by exploiting a now-patched zero-day bug. A suspected pro-China hacker group (UNC4841) deployed the backdoor in a series…
[ad_1] Starting this fall, Apple has announced that developers will be required to provide a reason for using certain APIs that can collect information from their apps' users. According to the company, this change to the App Store API rules…
[ad_1] With ransom payments declining, ransomware gangs are evolving their extortion tactics to utilize new methods to pressure victims. This was seen by both the Clop and BlackCat/ALPHV ransomware gangs, who began utilizing new tactics as part of their extortion…
[ad_1] CISA warned today of the significant breach risks linked to insecure direct object reference (IDOR) vulnerabilities impacting web applications in a joint advisory with the Australian Cyber Security Centre (ACSC) and U.S. National Security Agency (NSA). IDOR vulnerabilities are…
[ad_1] Microsoft Edge web browser has been displaying security warnings after Twitter changed its name to 'X'. Amid its rapid rebranding over the last few days, Twitter (or X) has also ditched the famed bird icon for a Unicode character…
[ad_1] Two new Android malware families named 'CherryBlos' and 'FakeTrade' were discovered on Google Play, aiming to steal cryptocurrency credentials and funds or conduct scams. The new malware strains were discovered by Trend Micro, which observed both using the same network…
Recent Posts
- ‘Evil Telegram’ Android apps on Google Play infected 60K with spyware
- Google rolls out Privacy Sandbox to use Chrome browsing history for ads
- Microsoft Teams phishing attack pushes DarkGate malware
- The Week in Ransomware – September 8th 2023
- Notepad++ 8.5.7 released with fixes for four security vulnerabilities
Recent News
-
Hackers steal Steam accounts in new…
September 13, 2022 -
New PsExec spin-off allows hackers to…
September 13, 2022 -
Hackers hack software provider for Magento…
September 13, 2022
Work Together
Let us help you protect your business from all malware, spyware and ransomware attacks.