Code-Sabotage Incident in Protest of Ukraine War Exposed Open Source Risks
The maintainer of a widely used npm module served up an unwelcome surprise for developers.
The maintainer of a widely used npm module served up an unwelcome surprise for developers.
Why Organizations Need to Secure Directory Services in a Hybrid Deployment from Attack Paths By Justin Kohler, Director […] The…
Researchers are tracking a number of open-source "protestware" projects on GitHub that have recently altered their code to display "Stand…
The TrickBot trojan has just added one more trick up its sleeve, now using vulnerable IoT (internet of things) devices…
FBI and CISA warn of attack on multifactor authentication account to exploit "PrintNightmare" exploit.
As a curated knowledgebase for adversary behavior, the MITRE ATT&CK framework can guide defenders on how to conduct an investigation…
Security experts have spotted an interesting case of a suspected ransomware attack that employed custom-made tools typically used by APT…
In a deal worth $5.4 billion, Google would expand its security portfolio with managed detection and response (MDR) and threat…
Attivo Networks ADSecure-DC solution joins the company’s existing suite of Active Directory protection products.
The TrickBot malware operation has shut down after its core developers move to the Conti ransomware gang to focus development…