Canadian Man Sentenced to Prison for Ransomware Attacks

A Canadian involved in numerous ransomware and other types of cyberattacks against businesses, government entities, and…

Vulnerabilities in WatchGuard and Panda Security products could allow attackers to cause denial of service (DoS) conditions or execute arbitrary code with System privileges.

The bugs were identified in the Panda Kernel Memory Access driver (pskmad_64.sys) that is installed alongside…

PoC Exploit Published for Critical Jenkins Vulnerability

Updating to the latest Jenkins versions has become imperative, as proof-of-concept (PoC) exploit code targeting a…

Cyber Insecurity and Misinformation Top WEF Global Risk List

The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places…

Only 4% of US States Fully Prepared for Cyber-Attacks Targeting Elections

Under 4% of US states are fully prepared to detect and recover from election-targeted cybersecurity incidents,…

New Terrapin Flaw Could Let Attackers Downgrade SSH Protocol Security

Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic…

CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated…

Kimsuky Hackers Deploying AppleSeed, Meterpreter, and TinyNuke in Latest Attacks

Nation-state actors affiliated to North Korea have been observed using spear-phishing attacks to deliver an assortment…

Tanium CEO Dan Streetman: ‘Our Goal Is To Eliminate Patch Tuesdays’

Amid all of the buzz about what AI will do for the tech industry, Tanium CEO…

Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen

Kentucky healthcare organization Norton Healthcare is informing about 2.5 million individuals that their personal information was…