HomeCyberSecurity News

CyberSecurity News

Espionage Campaign Targeting UAE and Gulf Utilizes Windows Kernel Flaw Exploited by OilRig on OilRig

The Iranian threat actor known as OilRig has been observed exploiting a now-patched privilege escalation flaw impacting the Windows Kernel as part of a...

Critical New GitLab Vulnerability Enables Unauthorized CI/CD Pipeline Execution

GitLab has released security updates for Community Edition (CE) and Enterprise Edition (EE) to address eight security flaws, including a critical bug that could...

Understanding Hybrid Password Attacks and Strategies for Defense

Threat actors are constantly evolving their tactics to evade cybersecurity measures, devising innovative ways to steal user credentials. Hybrid password attacks combines multiple cracking...

FBI Develops Fictitious Cryptocurrency to Uncover Extensive Crypto Market Manipulation

The U.S. Department of Justice (DoJ) has announced arrests and charges against several individuals and entities in connection with allegedly manipulating digital asset markets...

Phishing Attacks on the Rise with GitHub, Telegram Bots, and QR Codes Under Fire

A recent tax-related malware campaign targeting insurance and finance sectors has been using GitHub links in phishing emails to deliver Remcos RAT, allowing threat...

CISA Alerts Public to Threat Actors Misusing F5 BIG-IP Cookies for Network Reconnaissance

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is cautioning about threat actors exploiting unencrypted persistent cookies managed by the F5 BIG-IP Local Traffic...

AI from OpenAI Foils 20 Worldwide Cybercrime and Disinformation Campaigns

OpenAI reported on Wednesday that it has disrupted over 20 deceptive operations and networks worldwide which were trying to misuse its platform for malicious...

Must read