Major U.S. real estate investment trust company Brandywine Realty Trust disclosed having its data compromised following a ...
More than 1.8 million WordPress sites using an old version of the LiteSpeed Cache plugin are at risk of takeovers amid ...
A full 70% of security organizations say account takeover has become an even greater threat than ransomware and phishing.
BleepingComputer reports that mobile health, ambulance, and remote monitoring service provider DocGo had its patients' data compromised after a cyberattack against its IT systems, which were ...
Chinese cyberespionage operation UNC5221 was disclosed by the MITRE Corporation to being behind the compromise of its Networked Experimentation, Research, and Virtualization Environment facilitated by ...
Persistent innovation and evolution should be adopted by the FBI to effectively thwart the prolific Scattered Spider hacking collective, also known as UNC3944, Octo Tempest, and Star Fraud, which ...
ZDNET reports that artificial intelligence has been believed by 85% of U.S. private and public sector employees to be ...
The U.S. Justice Department on May 7 unsealed charges against a Russian national for his alleged role as the creator, developer and administrator of LockBit, arguably one of the most prolific ...
Identity security firm Silverfort shows how an adversary could bypass FIDO2 protections and SSO to hijack a session token for abuse.
Cybernews reports that ransomware operation LockBit has laid claim on attacking major German telecommunications firm Deutsche Telekom and nearly five dozen other organizations worldwide in a new post ...
Fifty-seven percent of more than 90,000 internet-exposed hosts continue to run TinyProxy instances unpatched against the critical use-after-free vulnerability, tracked as CVE-2023-49606, which could ...
Major U.S. nonprofit healthcare provider MedStar had the personal data of 183,000 patients compromised following a months-long data breach last year, according to Cybernews.