News

Newly published research shows that the domain name system—a fundamental part of the web—can be exploited to hide malicious ...
The previously unknown persistent backdoor/user-mode rootkit, OVERSTEP, was deployed by the actor. This malware modifies the ...
Cryptocurrency exchange BigONE announced that it suffered a security breach, in which hackers stole various digital assets valued at $27 million.
Multiple Chinese state-sponsored threat actors have been coordinating attacks on the Taiwanese semiconductor industry, ...
A new attack uses CVE-2021-41773 in Apache HTTP Server to install a cryptocurrency miner via compromised websites.
A recently discovered prompt-injection flaw in Google’s Gemini makes it possible for hackers to target unsuspecting users in ...
Hiding ransomware inside a CPU was strange but now, attackers are going even deeper and broader across networks. In a recent ...
Undeterred by recent indictments alleging widespread cyberespionage against American agencies, journalists and infrastructure targets, Chinese hackers are hitting a wider range of targets and ...
Elmo's mission of kindness and wholesomeness is back in full swing, days after an alleged hack led puppet's X page to post ...
The Chinese state-sponsored hacking group known as Salt Typhoon breached and remained undetected in a U.S. Army National ...
Discover how CTEM, VM, and ASM work together to enhance cybersecurity, providing real-time visibility and proactive threat ...
Google’s Big Sleep AI agentic system spotted a zero-day SQLite bug after threat signals emerged, preventing hackers from ...