News

Australia's national carrier, Qantas Airways Limited, has revealed a cybersecurity incident. The Qantas cyberattack was traced to unauthorized access through ...
In a significant bipartisan effort, key U.S. lawmakers today introduced the "No Adversarial AI Act," legislation designed to erect a ...
Russia-linked hackers are back at it again, this time with upgraded tools and a stealthier playbook targeting Ukrainian government systems.
CVE-2025-49763 in Apache Traffic Server’s ESI plugin enables DoS attacks via memory exhaustion. Upgrade ATS and configure ACL settings to mitigate risks.
CISA adds CVE-2023-0386, a Linux Kernel privilege escalation flaw in OverlayFS, to its Known Exploited Vulnerabilities catalog.
Researcher reports CVE-2025-6029, a flaw in KIA Ecuador keyless entry systems, exposing thousands of vehicles to theft via replay, brute force, and cloning.
Microsoft Patch Tuesday June 2025 includes fixes for an actively exploited zero-day vulnerability and nine additional high-risk flaws.
CISA issues urgent ICS Advisories on flaws in CyberData, Hitachi, and Mitsubishi systems. Patch now.
NCSC announces six core principles to foster a resilient cybersecurity culture through leadership, trust, adaptability, and clear, secure practices.
SafePay, DevMan Emerge as Major Ransomware Threats The rise of SafePay and DevMan shows that even as the leading ransomware groups change, new threat actors are poised to take their place.
CVE-2025-47934 flaw in OpenPGP.js allows spoofing of signed and encrypted messages. Users must patch immediately to avoid security risks.
Broadcom issues an urgent patch for VMware Tools vulnerability CVE-2025-22247, affecting Windows and Linux VMs.