The Clop ransomware gang has stolen the data of nearly 3.5 million University of Phoenix (UoPX) students, staff, and ...
Coupang disclosed a data breach affecting 33.7 million customers after unauthorized access to personal data went undetected ...
Over 115,000 WatchGuard Firebox devices exposed online remain unpatched against a critical remote code execution (RCE) ...
Nissan Motor Co. Ltd. (Nissan) has confirmed that information of thousands of its customers has been compromised after the ...
A Ukrainian national pleaded guilty on Friday to conducting Nefilim ransomware attacks that targeted high-revenue businesses ...
Romanian Waters (Administrația Națională Apele Române), the country's water management authority, was hit by a ransomware ...
An Interpol-coordinated initiative called Operation Sentinel led to the arrest of 574 individuals and the recovery of $3 ...
An ASUS Live Update vulnerability tracked as CVE-2025-59374 has been making the rounds in infosec feeds, with some headlines ...
A malicious package in the Node Package Manager (NPM) registry poses as a legitimate WhatsApp Web API library to steal ...
The latest variant of the MacSync information stealer targeting macOS systems is delivered through a digitally signed, notarized Swift application.
More than a 1,000 Docker Hardened Images (DHI) are now freely available and open source for software builders, under the ...
The RansomHouse ransomware-as-a-service (RaaS) has recently upgraded its encryptor, switching from a relatively simple single ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results