A Ransomware gang going by the name of BlogXX has claimed that it is behind the attack...
TeamHood
Malicious actors are using the compromised infrastructure of an unknown media company to deploy the SocGholish JavaScript...
New York Post confirmed today that it was hacked after its website and Twitter account were used...
Chinese hackers are behind the most numbers of Zero day attacks in 2021. By definition Zero-day vulnerabilities...
OFAC The Treasury Department’s Office of Foreign Assets Control has sanctioned the address that is acquired during the largest cryptocurrency hack...
Russian Government briefed that says some of its federal agencies’ websites were compromised in a supply chain...
Every security administrator nightmare critical log4j zero-day is a household name by now. Dubbed ‘Log4Shell,’ the vulnerability has already set...
While most ransomware actors spend time on the victim network looking for important data to steal, one...
Olympus, a leading medical technology company, is investigating a “potential cybersecurity incident” that impacted some of its...
At least on ransomware threat actor has started to leverage the recently discovered PetitPotam NTLM relay attack method to take...