Four Iranians are accused of hacking into critical systems at the Departments of Treasury and State and dozens of private US ...
Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.
UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up ...
Report unveils mixed signals in cybersecurity. While defenses are improving, attackers still retain the upper hand.
The LockBit ransomware gang leaks 1 Gb of data allegedly stolen from government contractor Tyler Technologies.
Microsoft PlayReady vulnerabilities that could allow rogue subscribers to illegally download movies from popular streaming ...
A Spanish judge reopened a probe into suspected spying on the cellphone of Spain’s prime minister after a request to collaborate with an investigation in France.
Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.
A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist ...
MITRE R&D network hacked in early January by a state-sponsored threat group that exploited an Ivanti zero-day vulnerability.
Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024 ...
CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.