News
The report’s key findings include a 94% (quarter-over-quarter) increase in network-based malware detections, reflecting a steady rise in threats. At the same time, the data shows an increase in all ...
Microsoft has revealed that a recently patched Windows zero-day flaw was used to spread malware and launch ransomware attacks ...
Hackers exploited a vulnerability in Gladinet CentreStack's secure file-sharing software as a zero-day since March to breach ...
There are several critical fixes for CISOs to worry about — and why were Microsoft patches later than expected?
Microsoft has released its April 2025 Patch Tuesday update, which fixes 134 malicious bugs across its systems—including one ...
Microsoft said it observed a threat actor known as Storm-2460 abuse a use after free flaw in Windows Common Log File System ...
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise ...
Firefox developers have determined that their browser is affected by a vulnerability similar to the recent Chrome sandbox ...
The threat actor known as EncryptHub exploited a recently-patched security vulnerability in Microsoft Windows as a zero-day to deliver a wide range of ... Trend Micro has given the exploit the moniker ...
178 for Windows. "Google is aware of reports that an exploit for CVE-2025-2783 exists in the wild," the tech giant acknowledged in a terse advisory. It's worth noting that CVE-2025-2783 is the first ...
State-sponsored hackers from Russia, China, Iran, and North Korea are exploiting Windows shortcut files to execute malicious commands for cyber espionage.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results