Chinese hackers abuse VLC Media Player to launch malware loader
Security researchers have uncovered a long-running malicious campaign from hackers associated with the Chinese government who are using VLC Media…
Security researchers have uncovered a long-running malicious campaign from hackers associated with the Chinese government who are using VLC Media…
Microsoft said that it's currently tracking a "low volume of exploit attempts" targeting the critical Spring4Shell (aka SpringShell) remote code…
Microsoft has announced that Exchange, SharePoint, and Skype for Business on-premises are now part of the Applications and On-Premises Servers…
Microsoft has resolved a newly acknowledged issue causing Windows apps that use WebView2 to render Internet content incorrectly outside their windows after…
Internet scan indicates hundreds of thousands of vulnerable installations, while data from the major Java repository suggests millions, firms say.
Threat analysts have compiled a detailed technical report on FIN7 operations from late 2021 to early 2022, showing that the…
A new remote access trojan (RAT) named Borat has appeared on darknet markets, offering easy-to-use features to conduct DDoS attacks,…
While ransomware is still conducting attacks and all companies must stay alert, ransomware news has been relatively slow this week.…
Microsoft now allows enterprise admins to re-enable the MSIX ms-appinstaller protocol handler disabled after Emotet abused it to deliver malicious…
A previously unknown Android malware has been linked to the Turla hacking group after discovering the app used infrastructure previously…