• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services

Latest Cyber Security Vulnerabilities

You are here: Home / Archives for Latest Cyber Security Vulnerabilities
Google Warns Of Critical Android Remote Code Execution Bug

Google Warns of Critical Android Remote Code Execution Bug

Google’s Android security update resolved 43 bugs all round impacting Android handsets, together with Samsung telephones. Google has set two critical bugs influencing its Android handsets. The more …

Google Warns of Critical Android Remote Code Execution BugRead More

Major Gaming Companies Hit With Ransomware Linked To Apt27

Major Gaming Companies Hit with Ransomware Linked to APT27

Researchers say a current attack targeting videogaming developers has ‘strong links’ to the infamous APT27 danger team. A recent slew of linked ransomware attacks on major videogame organizations …

Major Gaming Companies Hit with Ransomware Linked to APT27Read More

Electrorat Drains Cryptocurrency Wallet Funds Of Thousands

ElectroRAT Drains Cryptocurrency Wallet Funds of Thousands

At least 6,500 cryptocurrency people have been infected by new, ‘extremely intrusive’ malware that is distribute via trojanized macOS, Windows and Linux apps. A new remote obtain resource (RAT) has …

ElectroRAT Drains Cryptocurrency Wallet Funds of ThousandsRead More

Ransomware Gang Collects Data From Blood Testing Lab

Ransomware Gang Collects Data from Blood Testing Lab

Apex Laboratory affected individual knowledge was lifted and posted on a leak web site. Apex Laboratory, which delivers blood work at home for individuals in New York City, Extended Island and South …

Ransomware Gang Collects Data from Blood Testing LabRead More

Leading Game Publishers Hit Hard By Leaked Credential Epidemic

Leading Game Publishers Hit Hard by Leaked-Credential Epidemic

Above 500,000 leaked qualifications tied to the best two dozen major gaming businesses are for sale on the web. Foremost gaming providers, these kinds of as Ubisoft, have turn out to be significant …

Leading Game Publishers Hit Hard by Leaked-Credential EpidemicRead More

2021 Cybersecurity Trends: Bigger Budgets, Endpoint Emphasis And Cloud

2021 Cybersecurity Trends: Bigger Budgets, Endpoint Emphasis and Cloud

Insider threats are redefined in 2021, the function-from-household trend will carry on determine the menace landscape and mobile endpoints grow to be the attack vector of alternative, according 2021 …

2021 Cybersecurity Trends: Bigger Budgets, Endpoint Emphasis and CloudRead More

Inbox Attacks: The Miserable Year (2020) That Was

Inbox Attacks: The Miserable Year (2020) That Was

Reflecting on 2020’s document-breaking 12 months of spam and inbox threats. Purging your inbox has become a yr-conclusion custom for lots of. A quick hiatus for the holidays usually supplies a …

Inbox Attacks: The Miserable Year (2020) That WasRead More

What’s Next For Ransomware In 2021?

What’s Next for Ransomware in 2021?

Ransomware response demands a whole-of-business plan before the next attack, according to our roundtable of experts. Ransomware works. That’s the simplest …

What’s Next for Ransomware in 2021?Read More

Fbi Warn Hackers Are Using Hijacked Home Security Devices For

FBI Warn Hackers are Using Hijacked Home Security Devices for ‘Swatting’

Stolen email qualifications are staying made use of to hijack property surveillance units, this kind of as Ring, to simply call police with a fake crisis, then observe the chaos unfold. Stolen …

FBI Warn Hackers are Using Hijacked Home Security Devices for ‘Swatting’Read More

Taking A Neighborhood Watch Approach To Retail Cybersecurity

Taking a Neighborhood Watch Approach to Retail Cybersecurity

Bugcrowd CTO Casey Ellis covers new cybersecurity problems for on-line vendors. Each 12 months vendors deal with a heightened degree of risk throughout the on the net getaway shopping season. …

Taking a Neighborhood Watch Approach to Retail CybersecurityRead More

The 5 Most Wanted Threatpost Stories Of 2020

The 5 Most-Wanted Threatpost Stories of 2020

A seem back at what was incredibly hot with audience — providing a snapshot of the security stories that had been most leading-of-mind for security industry experts and customers all through the …

The 5 Most-Wanted Threatpost Stories of 2020Read More

6 Questions Attackers Ask Before Choosing An Asset To Exploit

6 Questions Attackers Ask Before Choosing an Asset to Exploit

David “moose” Wolpoff at Randori clarifies how hackers decide their targets, and how comprehension “hacker logic” can assistance prioritize defenses. In the earlier ten years or so, we’ve witnessed …

6 Questions Attackers Ask Before Choosing an Asset to ExploitRead More

2020 Work For Home Shift: What We Learned

2020 Work-for-Home Shift: What We Learned

Threatpost explores 5 huge takeaways from 2020 — and what they necessarily mean for 2021. Goodbye, 2020 — and superior riddance, correct? Most of us really don't want to get much too much from this …

2020 Work-for-Home Shift: What We LearnedRead More

Hackers Amp Up Covid 19 Ip Theft Attacks

Hackers Amp Up COVID-19 IP Theft Attacks

In-depth report appears at how COVID-19 study has become as a juicy new goal for structured cybercrime. Attackers are hunting to the healthcare place as a rich repository of intellectual assets …

Hackers Amp Up COVID-19 IP Theft AttacksRead More

Ransomware In 2020: A Banner Year For Extortion

Ransomware in 2020: A Banner Year for Extortion

From attacks on the UVM Health Network that delayed chemotherapy appointments, to kinds on general public educational facilities that delayed students going back to the classroom, ransomware gangs …

Ransomware in 2020: A Banner Year for ExtortionRead More

Windows Zero Day Still Circulating After Faulty Fix

Windows Zero-Day Still Circulating After Faulty Fix

The LPE bug could allow an attacker to install systems perspective, alter, or delete info or develop new accounts with full person rights. A high-severity Windows zero-day that could direct to …

Windows Zero-Day Still Circulating After Faulty FixRead More

Lazarus Group Hits Covid 19 Vaccine Maker In Espionage Attack

Lazarus Group Hits COVID-19 Vaccine-Maker in Espionage Attack

The nation-state actor is hunting to pace up vaccine progress efforts in North Korea. The highly developed persistent threat (APT) identified as Lazarus Group and other refined nation-point out …

Lazarus Group Hits COVID-19 Vaccine-Maker in Espionage AttackRead More

Experts Weigh In On E Commerce Security Amid Snowballing Threats

Third-Party APIs: How to Prevent Enumeration Attacks

Jason Kent, hacker-in-residence at Cequence, walks by means of on the web-retail card fraud and what to do about it. When organizations use APIs – the future frontier in cybercrime – to engage with …

Third-Party APIs: How to Prevent Enumeration AttacksRead More

Emotet Returns To Hit 100k Mailboxes Per Day

Emotet Returns to Hit 100K Mailboxes Per Day

Just in time for the Christmas getaway, Emotet is sending the reward of Trickbot. Following a lull of almost two months, the Emotet botnet has returned with current payloads and a campaign that is …

Emotet Returns to Hit 100K Mailboxes Per DayRead More

Tech Giants Lend Whatsapp Support In Spyware Case Against Nso

Tech Giants Lend WhatsApp Support in Spyware Case Against NSO Group

Google, Microsoft, Cisco Methods and other individuals want appeals court docket to deny immunity to Israeli company for its alleged distribution of spyware and illegal cyber-surveillance …

Tech Giants Lend WhatsApp Support in Spyware Case Against NSO GroupRead More

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Go to page 4
  • Interim pages omitted …
  • Go to page 27
  • Go to Next Page »

Primary Sidebar

Recent Posts

  • SolarWinds attackers suspected in Microsoft authentication compromise
  • World’s Largest Illegal Dark Web Marketplace Taken Down
  • Data Breach at ‘Resident Evil’ Gaming Company Widens
  • BumbleBee Opens Exchange Servers in xHunt Spy Campaign
  • 11 Jan 2021(ISC)² Offers Online Exam Proctoring
  • 11 Jan 2021Francisco Partners Completes Forcepoint Acquisition
  • Adobe Fixes 7 Critical Flaws, Blocks Flash Player Content
  • Twitter Cites Capitol Protests in Suspension of 70,000 User Accounts
  • Parler suffers data leak before being taken offline
  • Signal’s Downloads Up 4200%

Copyright © TheCyberSecurity.News, All Rights Reserved.