information security news

Prudential Financial data breach impacted over 2.5 million individuals

Prudential Financial confirmed that more than 2.5 million individuals were affected by the data breach it suffered in February 2024.…

2 years ago

Australian man charged for Evil Twin Wi-Fi attacks on domestic flights<gwmw style="display:none;"></gwmw>

An Australian man has been charged with carrying out 'Evil Twin' Wi-Fi attack during a domestic flight to steal user…

2 years ago

China-linked APT exploited Cisco NX-OS zero-day to deploy custom malware

Cisco fixed an actively exploited NX-OS zero-day, the flaw was exploited to install previously unknown malware as root on vulnerable…

2 years ago

Monti gang claims the hack of the Wayne Memorial Hospital in Pennsylvania

Wayne Memorial Hospital in Pennsylvania was the victim of a cyber attack, Monti gang claimed to have hacked the healthcare…

2 years ago

Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769

Experts spotted threat actors exploiting the critical vulnerability CVE-2024-0769 affects all D-Link DIR-859 WiFi routers. Researchers from cybersecurity firm GreyNoise…

2 years ago

Russia-linked Midnight Blizzard stole email of more Microsoft customers

Microsoft warned more customers about email theft linked to the previously reported Midnight Blizzard hacking campaign. The Russia-linked cyberespionage group…

2 years ago

Russia-linked group APT29 likely breached TeamViewer’s corporate network

Russia-linked APT group, reportedly APT29, is suspected to be behind a hack of TeamViewer 's corporate network. TeamViewer discovered that…

2 years ago

<gwmw style="display:none;"></gwmw>Security Affairs newsletter Round 478 by Pierluigi Paganini – INTERNATIONAL EDITION<gwmw style="display:none;"></gwmw>

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free…

2 years ago

Infosys McCamish Systems data breach impacted over 6 million people

Infosys McCamish Systems (IMS) revealed that the 2023 data breach following the LockBit ransomware attack impacted 6 million individuals. IMS…

2 years ago

A cyberattack shut down the University Hospital Centre Zagreb in Croatia

A cyber attack started targeting the University Hospital Centre Zagreb (KBC Zagreb) on Wednesday night, reported the Croatian Radiotelevision. A…

2 years ago

This website uses cookies.