An ongoing phishing scam is abusing Google Calendar invites and Google Drawings pages to steal credentials while bypassing ...
Ukrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware cybercrime operation.
The Russian hacking group tracked as APT29 (aka "Midnight Blizzard") is using a network of 193 remote desktop protocol proxy ...
The U.S. government is considering banning TP-Link routers starting next year if ongoing investigations find that their use ...
A phishing campaign targeting automotive, chemical, and industrial manufacturing companies in Germany and the UK is abusing HubSpot to steal Microsoft Azure account credentials.
CISA urged senior government and political officials to switch to end-to-end encrypted messaging apps like Signal following a ...
Malicious Visual Studio Code extensions were discovered on the VSCode marketplace that download heavily obfuscated PowerShell payloads to target developers and cryptocurrency projects in supply chain ...
Recorded Future, an American threat intelligence company, has become the first cybersecurity firm designated by the Russian ...
Interpol calls on the cybersecurity community, law enforcement, and the media to stop using the term "Pig Butchering" when referring to online relationship and investment scams, as it unnecessarily ...
Nvidia has shared a temporary fix for a known issue impacting systems running its recently unveiled NVIDIA App and causing gaming performance to drop by up to 15%.
A cyberespionage threat group known as 'Bitter' was observed targeting defense organizations in Turkey using a novel malware family named MiyaRAT.
A new Ledger phishing campaign is underway that pretends to be a data breach notification asking you to verify your recovery ...