INDUSTRY TRENDS

The Latest Cybersecurity News

Keep up with breaking news in the cybersecurity industry.

VirusTotal now has an AI-powered malware analysis feature

VirusTotal now has an AI-powered malware analysis feature

VirusTotal announced on Monday the launch of a new artificial intelligence-based code analysis feature named Code Insight.The new feature is...
Read More →
APC warns of critical unauthenticated RCE flaws in UPS software

APC warns of critical unauthenticated RCE flaws in UPS software

APC's Easy UPS Online Monitoring Software is vulnerable to unauthenticated arbitrary remote code execution, allowing hackers to take over devices...
Read More →
Yellow Pages Canada confirms cyber attack as Black Basta leaks data

Yellow Pages Canada confirms cyber attack as Black Basta leaks data

Yellow Pages Group, a Canadian directory publisher has confirmed to BleepingComputer that it has been hit by a cyber attack....
Read More →
GhostToken GCP flaw let attackers backdoor Google accounts

GhostToken GCP flaw let attackers backdoor Google accounts

Google has addressed a Cloud Platform security vulnerability impacting all users and allowing attackers to backdoor their accounts using malicious...
Read More →
American Bar Association data breach hits 1.4 million members

American Bar Association data breach hits 1.4 million members

The American Bar Association has suffered a data breach after hackers compromised its network and gained access to older credentials...
Read More →
Capita confirms hackers stole data in recent cyberattack

Capita confirms hackers stole data in recent cyberattack

London-based professional outsourcing giant Capita has published an update on the cyber-incident that impacted it at the start of the...
Read More →
LockBit Ransomware Now Targeting Apple macOS Devices

LockBit Ransomware Now Targeting Apple macOS Devices

Threat actors behind the LockBit ransomware operation have developed new artifacts that can encrypt files on devices running Apple's macOS...
Read More →
Update now: Google emits emergency fix for zero-day Chrome vulnerability

Update now: Google emits emergency fix for zero-day Chrome vulnerability

In brief Google on Friday released an emergency update for Chrome to address a zero-day security flaw.This fix would be...
Read More →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.