North Korean hackers target security researchers in new campaign
Google's Threat Analysis Group (TAG) has discovered a new ongoing campaign targeting security researchers working on vulnerability research.
Google's Threat Analysis Group (TAG) has discovered a new ongoing campaign targeting security researchers working on vulnerability research.
Security researchers have identified the source of a SQL Server malware “MrbMiner” attacks allegedly tied to an Iranian software firm.
Cisco has patched eight Critical vulnerabilities in SD-WAN products, as well as fixes for multiple other network products.
Drupal has patched a Critical third-party library vulnerability (CVE-2020-36193) that affects multiple versions of Drupal Core.
Oracle has released its Critical Patch Update for January 2021 to include 329 vulnerability fixes across multiple products.
Security firm FireEye has published new Microsoft 365 tools and hardening strategies to defend against SolarWinds attackers, also known as UNC2452.
Google has released Chrome 88 security update (88.0.4324.96) for Windows, Mac and Linux with fixes for 36 vulnerabilities. The tech giant also released a Chrome browser update for Android.
Security researchers have discovered a new malware dubbed "FreakOut" that exploits new Linux vulnerabilities.
Security researchers have discovered seven Dnsmasq vulnerabilities that open up many network and Linux devices to DNS cache poisoning attacks or remote code execution.
The National Security Agency (NSA) has issued new guidance for adopting encrypted DNS over HTTPS dubbed "DoH."