New SteganoAmor attacks use steganography to target 320 orgs globally
A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various…
A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various…
The U.S. government is warning that smart locks securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that…
Telegram fixed a zero-day vulnerability in its Windows desktop application that could be used to bypass security warnings and automatically…
An almost 6-year-old vulnerability in the Lighttpd web server used in Baseboard Management Controllers has been overlooked by many device…
Microsoft patched a record number of 147 new CVEs this month, though only three are rated "Critical."
If only Patch Tuesdays came around infrequently -- like total solar eclipse rare -- instead of just creeping up on…
Microsoft has released the KB5036892 cumulative update for Windows 10 21H2 and Windows 10 22H2 with twenty-three changes and two…
Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also…
Approximately 16,500 Ivanti Connect Secure and Poly Secure gateways exposed on the internet are likely vulnerable to a remote code…
The infamous payment-skimmer cybercrime organization is exploiting CVE-2024-20720 in Magento for a novel approach to stealing card data.