U.S. and Microsoft seize 107 domains used by Russian threat actors in spear-phishing attacks targeting U.S. agencies and NGOs ...
LiteSpeed Cache plugin vulnerability (CVE-2024-47374) exposes WordPress sites to XSS attacks. Update to version 6.5.1 now.
Cloudflare has disclosed that it mitigated a record-breaking distributed denial-of-service (DDoS) attack that peaked at 3.8 ...
North Korean hackers target Southeast Asia with VeilShell malware, a sophisticated backdoor used for covert operations.
Europol and allies dismantle LockBit ransomware's infrastructure, arresting key figures and sending a strong message to ...
Google has since introduced a new security feature in Android 14 that allows IT administrators to turn off support for 2G ...
Linux servers are the target of an ongoing campaign that delivers a stealthy malware dubbed perfctl with the primary aim of ...
Mismanaged non-human identities are a top cause of security breaches. Learn how secrets security can reduce risk ...