Phishing actors start exploiting the Omicron COVID-19 variant
Phishing actors have quickly started to exploit the emergence of the Omicron COVID-19 variant and now use it as a…
Phishing actors have quickly started to exploit the emergence of the Omicron COVID-19 variant and now use it as a…
An advanced persistent threat (APT) group that had been exploiting a flaw in the Zoho ManageEngine ADSelfService Plus software has pivoted to…
Russia's internet watchdog, 'Roskomnadzor', has announced the ban of six more VPN products, bringing the total number to more than…
The TrickBot malware operators have been using a new method to check the screen resolution of a victim system to…
A new stealthy JavaScript malware loader named RATDispenser is being used to infect devices with a variety of remote access trojans…
Malware creators have already started testing a proof-of-concept exploit targeting a new Microsoft Windows Installer zero-day publicly disclosed by security…
Rep. Louie Gohmert, R-Texas, announced Monday that he will officially run for Texas Attorney General against Republican incumbent Ken Paxton
A security researcher has publicly disclosed an exploit for a new Windows zero-day local privilege elevation vulnerability that gives admin…
More than 150 migrants, including Albanians and more than a dozen Romanians, illegally crossed the border into America on Saturday…
Threat actors are hacking Microsoft Exchange servers using ProxyShell and ProxyLogon exploits to distribute malware and bypass detection using stolen…