Cybersecurity News | QUICK READ
AirAsia Falls Victim to Daixin Ransomware Gang
Threat Actors Stole Data Belonging to 5 Million Passengers and Employees.
Cybersecurity News | QUICK READ
Zeppelin Ransomware Decryption Tool Secretly Deployed to Aid Victims
Researchers Exploited the Vulnerabilities for Over Two Years.
Access Management | INTERMEDIATE READ
Privileged Access Management (PAM) - PAM in the Cloud vs PAM for the Cloud
How Cybersecurity Can Benefit from Cloud-Based PAM.
Cybersecurity News | QUICK READ
Department of Financial Services Proposes Cybersecurity Regulation Updates
NYDFS Formally Announces Cybersecurity Amendments.
Cybersecurity News | QUICK READ
High-Severity Flaw Reported in Spotify's Backstage
Critical RCE Found in Backstage Software Catalog and Developer Platform.
Cybersecurity News | QUICK READ
Whoosh Confirms Breach as Hackers Put Data on Sale
7.2M User Records Leaked Following Cyberattack.
Cybersecurity News | QUICK READ
Chinese Cyberspies Responsible for BadBazaar Android Malware
New Spyware Tool Uncovered Targeting Uyghurs.
Cybersecurity News | QUICK READ
Oil and Gas Companies Are Vulnerable Due to High-Severity Flaw
Cybercriminals Could Exploit this Critical System Flaw, Researchers Warn.
Cybersecurity News | QUICK READ
Outlook and Thunderbird Accounts Threatened by StrelaStealer
New InfoStealer Malware on the Hunt for Mail Credentials.
Cybersecurity News | QUICK READ
Laplas Clipper Malware Aimed at Cryptocurrency Users
SmokeLoader Used to Deploy New Clipper Malware Strain.
Cybersecurity News | QUICK READ
Justice Blade Cybercrime Gang Targets Saudi Arabia
Hackers Publish Major IT Company`s Leaked Data.
Cybersecurity News | QUICK READ
Twitter $8 Fee Exploited by Cybercriminals
Phishing Emails Target Twitter Users in Recent Campaign.
Cybersecurity News | QUICK READ
Researchers Find Links Between FIN7 Group and Black Basta Ransomware Gang
Evidence Brings Forward Collaboration Between Cybercriminals.
Cybersecurity News | QUICK READ
Supply-Chain Attack Compromises Hundreds of U.S. News Websites
Readers of Over 250 Newspapers Are Exposed to Malware Infection.
Access Management | QUICK READ
Cybersecurity News | QUICK READ
Google Ad Exploited to Deliver Infostealing Malware
GIMP.org Lookalike Site Tricks Users into Downloading Malicious Executable.
Cybersecurity News | QUICK READ
Multiple Vulnerabilities Discovered in Juniper Junos OS
Critical Security Flaws in Juniper Networks Devices Could Lead to System Compromise.
Cybersecurity News | QUICK READ
EU Copper Giant Aurubis Hit by Cyberattack
IT Outage Ensues Following Ransomware-like Attack.
Cybersecurity News | QUICK READ
Raspberry Robin Linked to Clop Ransomware Attacks
Microsoft Connects Worm Malware to Pre-Ransomware Activity.
Access Management | INTERMEDIATE READ
What Is an Access Control List (ACL)?
Definition, Types and Benefits.
Cybersecurity News | QUICK READ
South Korean Android Users Targeted by Three New Malware Strains
North Korean Group Kimsuky Further Engage in Cyberespionage with New Android Malware.
Cybersecurity News | QUICK READ
Two POS Malware Used by Hackers to Steal Card Details
Over 160K Credit Cards Worth $3.34 Million Were Compromised.
Cybersecurity News | QUICK READ
Emotet Botnet Drops Malware via Self-Unlocking Password-Protected RAR Files
New Wave of Malspam Targeting Compromised Systems.
Cybersecurity News | QUICK READ
METRO Confirms Cyberattack Caused IT Outage
Suspicions of Cyberattack Are Now Confirmed by Wholesale Giant.
Cybersecurity News | QUICK READ
OldGremlin Attacks Russian Organizations via Linux Ransomware
Cybercriminals Demand $16.9 Million Ransom from Russian Entities.
Cybersecurity News | QUICK READ
Researchers Warn about PowerShell Backdoor Exploited by Hackers
Mistakes Made by Attackers Uncover New Stealthy Threat.
Cybersecurity News | QUICK READ
British Company Kingfisher Insurance Confirms LockBit Attack
Hackers Claim 1.4TB Worth of Data Was Stolen.
Cybersecurity News | QUICK READ
Black Basta Ransomware Hackers Use Qakbot to Deploy Brute Ratel C4
Cybercriminals Evade Detection by Using the BRc4 Tool.
Cybersecurity News | QUICK READ
German Newspapers Targeted by Ransomware Attack
Halted Distribution for Multiple Newspapers as Law Enforcement Agencies Investigate.
One Platform. Total Security.
Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats