A new Android malware locks device screens and demands that users pay a ransom to keep their data from being deleted. Dubbed “DroidLock” by Zimperium researchers, the Android ransomware-like malware ...
Microsoft patched 57 vulnerabilities in its Patch Tuesday December 2025 update, including one exploited zero-day and six high-risk vulnerabilities. The exploited zero-day is CVE-2025-62221, a ...
Australia’s world-first social media ban for children under age 16 takes effect on December 10, leaving kids scrambling for alternatives and the Australian government with the daunting task of ...
AI browsers may be innovative, but they’re “too risky for general adoption by most organizations,” Gartner warned in a recent advisory to clients. The 13-page document, by Gartner analysts Dennis Xu, ...
The LockBit ransomware group is making a comeback, with a new data leak site and 21 new victims. LockBit was once the most feared ransomware group, and it still vastly outnumbers other ransomware ...
Cybersecurity awareness training empowers employees by imparting the knowledge and skills needed to recognize, prevent, and respond to potential threats. But how can organizations ensure their ...
Suraksha Catalyst, in collaboration with The Cyber Express, will be launching an on-site podcast series broadcast live from Black Hat USA 2025.
This article talks about what are vulnerabilities, their types & causes, and details how to implement a winning vulnerability management strategy.
Cybersecurity for businesses in 2025: Explore trends, emerging threats, and how to safeguard your business from evolving digital risks.
Cyble has detailed 22 vulnerabilities under attack by threat actors and ransomware groups, and today brought news of another risky vulnerability.
According to a cybercrime advisory from Cyble, more than 40 ideologically motivated hacktivist groups attempted to disrupt Indian institutions.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results