资讯

Instances of phishing attacks leveraging the Microsoft brand increased 266 percent in Q1 compared to the year prior.
In a display of 2FA’s fallibility, unauthorized transactions approved without users’ authentication bled 483 accounts of funds. Early Thursday morning, Crypto.com acknowledged that it had lost ...
A radio control system for drones is vulnerable to remote takeover, thanks to a weakness in the mechanism that binds transmitter and receiver.
After a recent dip, ransomware attacks are back on the rise. According to data released by NCC Group, the resurgence is being led by old ransomware-as-a-service (RaaS) groups.
The BLURtooth flaw allows attackers within wireless range to bypass authentication keys and snoop on devices utilizing implementations of Bluetooth 4.0 through 5.0.
A shadow court system for hackers shows how professional ransomware gangs have become. Cybercriminals who have worked as affiliates with ransomware group DarkSide, responsible for the Colonial ...
Most Windows versions are at risk of remote, unprivileged attackers abusing RDP from the inside to hijack smart cards and get unauthorized file system access.
SEGA's disclosure underscores a common, potentially catastrophic, flub — misconfigured Amazon Web Services (AWS) S3 buckets.
Security Turbulence in the Cloud: Survey Says… Exclusive Threatpost research examines organizations’ top cloud security concerns, attitudes towards zero-trust and DevSecOps.
A growing number of cybersecurity vendors like CrowdStrike, Fidelis, FireEye, Malwarebytes, Palo Alto Networks and Qualys are confirming being targeted in the espionage attack.
Networking giant says attackers gained initial access to an employee’s VPN client via a compromised Google account.
Researchers identify three new versions of the banking trojan that include various new features, including GPS tracking and novel obfuscation techniques.