The cybersecurity firm Sophos agreed to acquire Secureworks in an all-cash transaction valued at $859 million, the two companies announced Monday. Sophos, a privately owned United...
Due to evidence of active exploitation, CISA added three vulnerabilities to its Known Exploited Vulnerabilities Catalogue. These vulnerabilities are: Microsoft Windows Kernel TOCTOU Race Condition Vulnerability...
The U.S. government has announced a reward of up to $10 million for information about the Russian media organization Rybar and its employees, amid allegations it’s...
The prolific Chinese nation-state actor known as APT41 (aka Brass Typhoon, Earth Baku, Wicked Panda, or Winnti) has been attributed to a sophisticated cyber attack targeting...
We’ve got a hard truth to share with you, and you might not like it: You are not your software vendor’s top priority. Your vendor is...
Australian businesses now have a list of best practices to refer to when using commercial AI products. The Office of the Australian Information Commissioner (OAIC) published...
Researchers from ETH Zurich have discovered new vulnerabilities in Intel and AMD processors, six years after the Spectre security flaws were first identified. The new Spectre...
Oct 21, 2024Ravie LakshmananEncryption / Data Protection Cybersecurity researchers have discovered severe cryptographic issues in various end-to-end encrypted (E2EE) cloud storage platforms that could be exploited...
The North Korea-backed advanced persistent threat known as APT37 exploited a zero-day vulnerability in Microsoft’s Internet Explorer Web browser over the summer, using it to mount...
Several end-to-end encrypted (E2EE) cloud storage platforms are vulnerable to a set of security issues that could expose user data to malicious actors. Cryptographic analysis from...