This week's stories show how fast attackers change their tricks, how small mistakes turn into big risks, and how the same old ...
AI security risks are shifting from models to workflows after malicious extensions stole chat data from 900,000 users & ...
Microsoft shut down RedVDS, a crimeware subscription service used for phishing and BEC fraud, linked to $40M U.S. losses and ...
In 2026, leading SOCs reduce MTTR and MTTD by using automated, behavior-based analysis instead of manual reviews and static ...
The Kimwolf botnet compromised more than 2 million Android devices, turning them into residential proxies for DDoS attacks ...
Enterprise AI agents boost automation but often run with broad permissions, allowing actions beyond user access and weakening ...
Palo Alto Networks fixed CVE-2026-0227, new GlobalProtect flaw that lets unauthenticated attackers trigger firewall DoS & maintenance mode.
Node.js released updates fixing a critical DoS flaw caused by async_hooks stack crashes, tracked as CVE-2025-59466, impacting ...
Fortinet patches a critical FortiSIEM vulnerability (CVE-2025-64155) that allows unauthenticated remote code execution via ...
Active malware exploits DLL side-loading in a signed GitKraken binary to deliver trojans, stealers, and remote access malware ...
CERT-UA reports PLUGGYAPE malware attacks targeting Ukrainian defense forces via Signal and WhatsApp, using phishing links ...
Microsoft’s January 2026 Patch Tuesday fixes 114 Windows flaws, including an actively exploited Desktop Window Manager bug ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results