Amazon Web Services addresses four high severity vulnerabilities in Log4Shell hotfix...
Beanstalk Farm, a DeFi project, encountered a loss of a whopping $182 million in cryptocurrency assets after hackers exploited Flash Loan to gain a profit of $80 million… ...
Researchers' discovery left everyone alarmed when they found out popular video conferencing applications Cisco Webex microphone always stealthily remains unmuted.... ...
A month old massive data breach went undetected resulting in the breach of personal information of over 2.5 million customers…
GitHub discloses a new adversarial campaign involving stolen OAuth user tokens leveraged to unauthentically download details from dozens of organizations... ...
Threat actors leveraging unblockable texts sent via SMS group messages to target subscribers of Mobile…
Lazarus Group aka Hidden Cobra was accused by U.S. Treasury Department behind the theft of $620 million from Axie Infinity's Ronin Network last month…...
Conti ransomware operation claimed the responsibility for a cyberattack on wind turbine giant Nordex Group…
Oil India Limited was disrupted by a massive ransomware attack impacting its servers in return for 196 Bitcoins as a ransom demand...
Financially motivated attackers are leveraging HTML smuggling tactics in a malware distribution campaign to deploy RemcosRAT across the African banking sector......
Sign up to our Weekley Threat Digest and keep apace of the trends shaping Cybersecurity.