Russia, China and Iran are increasingly relying on criminal networks to lead cyberespionage and hacking operations against adversaries.
Cybercriminals, hacktivists and nation-state actors have been active either threatening to disrupt or taking advantage of the US election.
A critical-severity flaw in GitHub Enterprise Server could lead to unauthorized access to the vulnerable instances.
Volkswagen has issued a statement after the 8Base ransomware group claimed to have stolen valuable data from the company’s ...
Door access controllers remain vulnerable to remote hacker attacks for extended periods of time, a researcher has found.
Splunk has released patches for multiple vulnerabilities in Splunk Enterprise, including two high-severity remote code execution flaws.
Automattic has rolled out updates for 101 Jetpack versions released over the past eight years to resolve a critical vulnerability.
Entry points in packages across multiple programming languages are susceptible to exploitation in supply chain attacks.
Intel and AMD respond to new attack methods named TDXDown and CounterSEVeillance that can be used against TDX and SEV ...
Gryphon Healthcare and Tri-City Medical Center have disclosed data breaches collectively impacting over 500,000 individuals.
Fortinet believes state-sponsored threat actors are behind the recent attacks involving exploitation of Ivanti CSA zero-days.
Juniper Networks has announced patches for dozens of vulnerabilities in Junos OS, Junos OS Evolved, and third-party components.