Ex-Uber CISO Advocates ‘Personal Incident Response Plan’ for Security Execs
Why Joe Sullivan feels paying off attackers was a way of solving the problem.
Why Joe Sullivan feels paying off attackers was a way of solving the problem.
The notorious North Korean hacking group known as Lazarus continues to exploit CVE-2021-44228, aka "Log4Shell," this time to deploy three…
The infamous vulnerability may be on the older side at this point, but North Korea's primo APT Lazarus is creating…
Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was…
Data breaches are rapidly accelerating, according to a number-crunching report from Apple this week — heightening the need to finally…
Cyber insurance companies are moving down-market to offer policies to help protect remote employees, independent contractors, and small businesses from…
Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid…
Cyber mimics life, as Iran uses Lebanese hackers to attack its bête noire.
Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have…
Kali Linux 2023.4, the fourth and final version of 2023, is now available for download, with fifteen new tools and…