Killnet claims to have breached Lockheed Martin

3 years ago

Russian hacker group Killnet claims to have launched a DDoS attack on the aerospace and defense giant Lockheed Martin.  The…

Three flaws allow attackers to bypass UEFI Secure Boot feature

3 years ago

Researchers discovered a flaw in three signed third-party UEFI boot loaders that allow bypass of the UEFI Secure Boot feature.…

The US offers a $10M rewards for info on the Conti ransomware gang’s members

3 years ago

The U.S. State Department announced a $10 million reward for information related to five individuals associated with the Conti ransomware gang. The…

Experts warn of mass exploitation of an RCE flaw in Zimbra Collaboration Suite

3 years ago

Threat actors are exploiting an authentication bypass Zimbra flaw, tracked as CVE-2022-27925, to hack Zimbra Collaboration Suite email servers worldwide. An authentication bypass…

BazarCall attacks have revolutionized ransomware operations

3 years ago

The Conti ransomware gang is using BazarCall phishing attacks as an initial attack vector to access targeted networks. BazarCall attack,…

Palo Alto Networks warns of Reflected Amplification DoS issue in PAN-OS

3 years ago

Palo Alto Networks devices running the PAN-OS are abused to launch reflected amplification denial-of-service (DoS) attacks. Threat actors are exploiting…

Ex Twitter employee found guilty of spying for Saudi Arabian government

3 years ago

A former Twitter employee was found guilty of spying on certain Twitter users for Saudi Arabia. A former Twitter employee,…

Cisco fixed a flaw in ASA, FTD devices that can give access to RSA private key

3 years ago

Cisco addressed a high severity flaw, tracked as CVE-2022-20866, affecting Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software.…

Cisco was hacked by the Yanluowang ransomware gang

3 years ago

Cisco discloses a security breach, the Yanluowang ransomware group breached its corporate network in late May and stole internal data.…

Risky Business: Enterprises Can’t Shake Log4j flaw

3 years ago

70% of Large enterprises that previously addressed the Log4j flaw are still struggling to patch Log4j-vulnerable assets. INTRODUCTION In December…

This website uses cookies.