News
Microsoft links SharePoint attacks to three China-based groups; flaws allow code execution and data theft on unpatched ...
Cisco confirms active exploitation of critical ISE bugs, exposing systems to remote root access. Urgent patching advised.
To successfully transition and advance your cybersecurity career, you'll need to take concrete strategic steps toward a CISO ...
Active SharePoint exploits since July 7 target governments and tech firms globally, risking key theft and persistent access.
The cybersecurity vendor has also classified it as a high-severity, high-urgency threat, urging organizations running ...
The Zscaler ThreatLabz team has been tracking AI and machine learning (ML) traffic across enterprises, and the numbers tell a ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), in an alert, said it's aware of active exploitation of CVE-2025-53770, which enables unauthenticated access to SharePoint systems and ...
First detected in July 2024, DCHSpy is assessed to be the handiwork of MuddyWater, an Iranian nation-state group tied to MOIS ...
The China-linked cyber espionage group tracked as APT41 has been attributed to a new campaign targeting government IT ...
Hackers bypass FIDO keys using spoofed portals and QR codes, exposing MFA weaknesses and risking user accounts.
Day, Chrome Exploit, macOS Spyware, NVIDIA Toolkit RCE and More | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and software ...
APT28 targets Ukrainian government officials with a phishing campaign delivering LAMEHUG malware, utilizing Alibaba Cloud’s ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results