Critical 0-Day Vulnerability in All Versions of Windows Clients Allows Attackers to Capture NTLM Hashes
A recent discovery by researchers at ACROS Security has revealed a critical 0-day vulnerability present in all versions of Windows clients, including...
The UK sanctions Russian firms for propaganda campaign aimed at weakening European support for Ukraine
The UK has taken a bold stand against Russian propaganda by sanctioning three firms and their leaders...
Qualys Enterprise TruRisk Management Launches Industry's First Risk Operations Center (ROC)
Qualys, a leading provider of cloud-based IT, security, and compliance solutions, has introduced a...
Russia's APT29 Phishing Campaign Targets Military, Political Entities in Multi-Country Operation
Russia's APT29 Cyber Espionage Group Targeting Global Organizations
In a bold move, Russia's infamous advanced...
Analysis of Chinese Hacking of U.S. Telecom Systems and Political Figures
Chinese hackers have once again made headlines for their infiltration of the U.S. wiretap...
Report on Surge in Supply Chain Risks in the Energy Sector amid Growing Vendor Dependence
In a recent report released by SecurityScorecard and KPMG LLP,...
North Korea's Lazarus Group Strikes with Elaborate Crypto Theft Campaign
In the world of cybersecurity, the Lazarus Group is a name that strikes fear into...
Inconsistent Coverage of MITRE ATT&CK Framework by Cybersecurity Tools: Research Findings Presented at ATT&CKcon
In a groundbreaking revelation at the fifth MITRE ATT&CKcon conference in...
Sophos to Acquire Secureworks to Accelerate Cybersecurity Services Organizations Worldwide
Sophos, a leading provider of managed security services, has announced its definitive agreement to acquire...
The State of DMARC Email Authentication and Security Standard: Promises and Challenges Ahead
The state of DMARC email authentication and security standard started the year...
Cyble Research Discovers Sophisticated Multi-Stage Malware Attack Targeting Job Seekers and Digital Marketing Professionals
The Cyble Research and Intelligence Lab (CRIL) recently uncovered a sophisticated...
HP Wolf Security Uncovers Evidence of Attackers Using AI to Generate Malware: Latest Threat Insights Report
HP's latest Threat Insights Report has unveiled a concerning...
PRESS RELEASE: Simplismart Secures $7m Funding Round to Enable Seamless Deployment of AI Models
Simplismart Secures $7M Funding to Streamline AI Model Deployment
In a groundbreaking...
Iranian Threat Actor Campaign Targets Critical Infrastructure Acces
Security agencies from the United States, along with international partners, have issued a warning about an ongoing...