U.S. medical imaging provider SimonMed Imaging is notifying more than 1.2 million individuals of a data breach that exposed ...
A large-scale botnet is targeting Remote Desktop Protocol (RDP) services in the United States from more than 100,000 IP ...
Researchers warn that threat actors have compromised more than a hundred SonicWall SSLVPN accounts in a large-scale campaign ...
Microsoft is investigating an ongoing incident that is preventing some customers from accessing Microsoft 365 applications.
AI-generated phishing and social engineering attacks outpace traditional email defenses. Varonis' new Interceptor platform ...
Oracle has issued an emergency security update over the weekend to patch another E-Business Suite (EBS) vulnerability that ...
Microsoft says the latest version of the Windows 11 Media Creation Tool (MCT) no longer works correctly on Windows 10 22H2 ...
Harvard University is investigating a data breach after the Clop ransomware gang listed the school on its data leak site, ...
An ongoing smishing campaign is targeting New Yorkers with text messages posing as the Department of Taxation and Finance, ...
Threat actors are exploiting a zero-day vulnerability (CVE-2025-11371) in Gladinet CentreStack and Triofox products, which ...
Researchers map a campaign that escalated from a Python infostealer to a full PureRAT backdoor — loaders, evasions, and ...
The FBI has seized last night all domains for the BreachForums hacking forum operated by the ShinyHunters group mostly as a ...