Cisco fixes hard-coded credentials and default SSH key issues
Cisco has released security updates to address critical security flaws allowing unauthenticated attackers to log in using hard-coded credentials or…
Cisco has released security updates to address critical security flaws allowing unauthenticated attackers to log in using hard-coded credentials or…
A new threat actor is hacking Microsoft Exchange servers and breaching corporate networks using the ProxyShell vulnerability to deploy the Babuk…
Contestants hacked the Samsung Galaxy S21 smartphone during the second day of the Pwn2Own Austin 2021 competition, as well as routers, NAS…
Cisco Security examines the most frequently encountered MITRE ATT&CK tactics and techniques.
With the BlackMatter ransomware operation shutting down, existing affiliates are moving their victims to the competing LockBit ransomware site for…
The U.S. has sanctioned four companies located in Israel, Russia, and Singapore for the development of spyware or the sale…
During the first day of Pwn2Own Austin 2021, contestants won $362,500 after exploiting previously unknown security flaws to hack printers, routers,…
CISA has issued this year's first binding operational directive (BOD) ordering federal civilian agencies to mitigate security vulnerabilities exploited in the wild…
A critical unauthenticated, remote code execution GitLab flaw fixed on April 14, 2021, remains exploitable, with over 50% of deployments…
The Federal Bureau of Investigation (FBI) warns that ransomware gangs are targeting companies involved in "time-sensitive financial events" such as corporate mergers…