Bumblebee Malware Attacks: WebDAV Threat Unveiled
The frightening Bumblebee malware attacks have made a forceful return in the realm of cybersecurity, posing a major threat to organizations’ digital security. Following a...
Check the status of CVEs. Learn More.
What does end of life mean for enterprise Linux users? Read this comprehensive guide to find out.
The frightening Bumblebee malware attacks have made a forceful return in the realm of cybersecurity, posing a major threat to organizations’ digital security. Following a...
The Heartbleed vulnerability, which came to light in April 2014, had significant implications for IT risk compliance and exposed the vulnerabilities within many organizations’ security...
LibreOffice, developed by The Document Foundation is a free and open-source suite of office productivity software. Recently, The Document Foundation released the LibreOffice security updates...
A number of Nagios XI network monitoring software flaws have recently been discovered. These flaws have the potential to result in privilege escalation and data...
The GNU C Library, also called glibc, is a fundamental component of the Linux-based operating systems. It offers essential functions that programs need to work...
Multiple use-after-free vulnerabilities have recently been found in the Linux kernel that can be exploited to achieve local privilege escalation. That means an attacker or...
Are you passionate about technology and eager to make a significant impact in the world of Linux security, cybersecurity, or open-source software? Look no further!...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
As expected, Ubuntu 23.10 “Manitic Minotaur” now features the latest kernel series Linux 6.5. It will also be the default kernel on the final release....
Our dependency on Wi-Fi networks has risen enormously in this age of technological innovation. But with innovation comes new threats. This blog delves into the...
…or how to steal 15 million USD from a casino without resorting to “Ocean’s Eleven”-level shenanigans. When data breaches and ransomware attacks are becoming...
Securelist has issued a concerning revelation for Linux users, unveiling that a Debian package associated with the widely-used ‘Free Download Manager’ contains malware, posing a...
In the ever-changing landscape of cybersecurity, vigilance is crucial, especially when it comes to complicated and frequently used systems like Kubernetes. A trio of high-severity...
There are numerous tools and methodologies for protecting Linux servers from unauthorized access and other cyber threats. Most users consider Linux an excellent system with...
The latest release of Mozilla Firefox, Firefox 117, arrived last month with new features and various security fixes. Now, in the newer update, Mozilla patched...
Microsoft’s security researchers have discovered a number of critical memory security vulnerabilities in the ncurses library patch. Ncurses is the short form of new curses....
There are many forms of supply chain attacks – repository hacking, developer initiated attacks, library tampering, domain hijacking, the list goes on – but an...
Released three months ago, Linux kernel 6.4 has officially reached its End of Life (EOL) status. That means it will no longer receive any updates...
Recently, the world was made aware of a major vulnerability lurking within Windows Themes, tagged as CVE-2023-38146. This vulnerability, called ‘ThemeBleed,’ has a high severity...
AlmaLinux is a widely used enterprise operating system and has become an excellent choice for CentOS alternatives as CentOS has reached end-of-life status. This community-driven...
In the year 2023, a total of 233 vulnerabilities have been found in the Linux kernel, with an average Common Vulnerability and Exposure (CVE) base...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
Recently, Google released a Chrome 116 update, which includes the security fixes for four high-severity vulnerabilities discovered by external researchers. This blog post will discuss...
Popular for media streaming, low-cost Android TV set-top boxes are facing a new threat: a form of the Mirai malware botnet, which has recently attacked...
Linux vulnerabilities appear frequently and often with severe repercussions. One such concerning issue is a glibc vulnerability. GNU C Library (glibc) is a shared library...
The latest release of Manjaro OS, Manjaro 23 “Uranus”, is powered by the latest kernel series Linux 6.5, which just arrived a few weeks ago....
Threat actors linked to North Korea have targeted cybersecurity experts in recent weeks, causing zero-day exploits. These attackers are infiltrating the researchers’ networks by exploiting...
Linux is popular for its robust security features, and user access control serves as a pillar of Linux security. Managing user permissions is crucial for...
LibreOffice 7.5.6, the latest and sixth update to this stable open-source office suite series, is available now with a total of 53 bug fixes. The...
A worrying malvertising On Mac campaign has just appeared, propagating an improved variation of the infamous macOS stealer malware known as Atomic Stealer, or simply...
The Heartbleed bug, a critical vulnerability in the OpenSSL library, resulted in a severe cybersecurity event affecting millions of systems all over the world. This...
Two weeks after the release of Linux kernel 6.5, the merge window for Linux kernel 6.6 has officially closed. So, the first release candidate is...
In the ever-changing spectrum of cyber threats, poorly secured Microsoft SQL (MSSQL) servers have emerged as key targets for hackers, notably ransomware groups. In a...
Linux operating systems have become immensely popular among web developers, creating applications in servers, routers, mobile phones, and even some desktop computers. These operating systems...
Recently, two critical security vulnerabilities have been addressed in PHP that could allow an attacker to steal sensitive information, cause a system crash, and execute...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
After seven weeks of testing phase with Release Candidates, Linux kernel 6.5 is out now with new exciting features like Wi-Fi 7 support, the integration...
A suspected hacking organization with ties to China has recently exploited a newly found zero-day vulnerability in Barracuda Networks Email Security Gateway (ESG) devices. This...
In the cybersecurity domain, we often assume that regularly checking for and applying updates keeps our systems secure. However, a subtle nuance is frequently overlooked....
The healthcare industry’s reliance on technology to provide efficient patient care has led to the widespread use of connected medical devices. These devices, however, often...
During its beta phase, Firefox 117 introduced an exciting new feature that was already present in other browsers – an integrated website translation engine that...
Are you passionate about technology and eager to make a significant impact in the world of Linux security, cybersecurity, or open-source software? Look no further!...
The FBI has successfully halted malware that had penetrated over 700,000 computers worldwide in a huge operation aimed at eliminating a critical component of the...
First released in 2014, CentOS 7 is still a popular and widely-used operating system worldwide. Many organizations prefer to use CentOS for its stability, reliability,...
Mageia 9 is now available for download, a significant upgrade to this Mandriva Linux-based distribution, bringing forth a slew of fresh technologies, innovative features, and...
The renowned American entertainment giant Paramount Global recently announced a significant data breach that compromised its networks and exposed personal information. This blog delves into...
Patch management is an area that can’t afford negligence, especially when it comes to security libraries like OpenSSL. OpenSSL provides the foundational structures for secure...
Two critical security vulnerabilities were recently addressed in OpenSSH that allow remote code execution (RCE). They are identified as CVE-2023-28531 and CVE-2023-38408, and both have...
Intelligence agencies from the United States (US), Canada, Australia, New Zealand, and the United Kingdom (UK) recently collaborated to shed light on the Chisel cyberattack...
In the vast world of the Internet of Things (IoT), Linux-based operating systems have carved out a significant space due to their robustness, flexibility, and...
As the Linux kernel 6.5 is already out, the GNU Linux-libre project did not stay behind in releasing its modified version, GNU Linux-libre 6.5-gnu. The...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The third point release to the latest Kali Linux 2023 series, Kali Linux 2023.3, is out now, featuring 9 new tools and revamped internal infrastructure....
In a recent development, Tesla, the renowned electric vehicle company, has disclosed information on a security problem: Tesla user information compromised the personal data privacy...
Linux kernel patching means applying security updates to the kernel to address known vulnerabilities. As the kernel is a core component of Linux, it is...
The KDE Project has launched a new series of open-source KDE Gear with the release of KDE Gear 23.08 on August 24, 2023. KDE Gear...
In the ever-changing world of cybersecurity, AppOmni’s new State of Software as a Service (SaaS) Security Posture Management Report has highlighted the growing importance of...
Linux kernel patching is a process that includes applying security patches to the Linux kernel for addressing the known vulnerabilities that could harm the system....
After four months, Qemu 8.0 gets the first significant update to its series with Qemu 8.1 with several features and enhancements. One of the notable...
The FBI and the US government issued a strong warning about the Lazarus hackers’ stolen crypto cashout. The North Korean group ambitions to profit from...
The Defense Information Systems Agency (DISA) is an agency under the United States Department of Defense (DoD) responsible for planning, developing, and executing communication and...
OpenMandriva ROME 23.08, the latest version of the rolling-release edition created by the OpenMandriva Association, has been released with the Linux kernel 6.4 and several...
In a huge blow to Medibank, the consequences of a data breach in 2022 have been long-lasting, with the health insurer expecting to spend roughly...
A Linux server refers to a server built on any Linux-based operating system. It is primarily used in handling web servers and database servers....
Finally, a new version of Bodhi Linux has arrived after 2+ years of the previous release, Bodhi Linux 6. The standard ISO image of Bodhi...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
On August 3, 2023, Vim’s creator, Bram Moolenaar, passed away at the age of 62. A family member broke the news, saying that Bram died...
Recently, a mass social engineering campaign targeted Zimbra Collaboration email server users, namely the Zimbra credential stealing campaign. Although the origin of the campaign still...
The growing adoption of cloud services has transformed the landscape of modern computing, enabling businesses and government agencies to scale their operations efficiently. However, this...
Devuan GNU+Linux 5.0 “Daedalus” is now available as the latest stable version based on Debian 12 with Linux kernel 6.1. Devuan GNU+Linux is a fork...
Once again, HiatusRAT malware is identified as a severe threat to both American and Taiwan-based businesses. Threat actors have started using additional reconnaissance and targeting...
Hardware level vulnerabilities are a nightmare in the IT world, striking fear into the hearts of professionals and corporations alike. From early examples to recent...
In addition to the latest RISC-V entry to Debian’s official architecture, Debian is now welcoming the LoongArch’ Loong64’ CPU architecture and plans to fully support...
A new WinRAR security flaw endangers more than half a billion users of the WinRAR archiver. Opening a RAR archive generated by the attackers allows...
Especially when it comes to organizations using enterprise software languages that have a tendency to receive updates, staying current with the latest technologies is not...
The latest version of a free and open-source office suite, LibreOffice 7.6, has been released with various new features and improvements. Some new additions in...
The Downfall Intel CPU vulnerability response is a serious issue that needs attention from companies. It is the new safety flaw affecting Intel CPUs, with...
The digital world thrives on interconnectedness, and nowhere is this more apparent than in the vast web of dependencies that form the backbone of modern...
The Debian Project, which made the Debian GNU/Linux system, has turned 30 years old. Can you believe it? Back in 1993, the late Ian Murdock...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The first point release to the Nitrux 2.9 OS has arrived after a month with the latest software updates, bug fixes, and performance improvements. Despite...
Discord.io is a third-party platform renowned for its customized invite services. It has recently taken decisive action to stop its operations in the aftermath of...
A common misconception in the world of Linux is that patch management is a straightforward process – that, once you’ve got your Linux system up...
A software tool called NetworkManager aims to make using computer networks simpler for Linux kernel-based and other Unix-like operating systems. Almost after half a year,...
The Colorado Department of Health Care Policy and Financing (HCPF) has revealed a massive data breach caused by a recent cyberattack on MOVEit platform. This...
CentOS 7 is a popular RHEL-based Linux/GNU distribution among system administrators and is actively used in small to large enterprises. As many organizations still rely...
After Firefox 116 was made available on the stable channel, Mozilla moved Firefox 117, the following major release, to the beta channel and released the...
The Biden administration has set out an objective in securing the future of electric vehicle charging. These objectives are set to be met using frameworks...
The Cybersecurity Maturity Model Certification (CMMC) has taken center stage in security conversations within the Department of Defense (DoD) supply chain. The focus of this...
Ubuntu is planning to have a new store that aims to be an improvement over both the existing Flutter store and the classic software center....
The recent Microsoft email intrusion sparks US cyberboard investigation. The United States Cyber Security Review Board (CSRB) has launched this investigation in a key step...
Enterprise software is a powerful tool for large companies, making them a prime target for ne’er-do-wells who want to steal your data. To avoid that...
With the first stable release on August 8, 2023, Rhino Linux came out of the beta phase introducing version 2023.1. It is the successor project...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The new version of Arch Linux ISOs, 2023.08.01, is now publicly available to download from the official website. Released on 2023 August 1, this release...
The Google Cloud security team has recently shed light on a common issue where Android malware slips onto Google Play store. This method is used...
Organizations must comply with industry laws and regulations to handle and mitigate risks. This is known as risk compliance. It may include identifying potential risks,...
A Debian-based distribution, MX Linux released its new stable version, MX-23, based on Debian 12 “Bookworm”. MX-23 “Libretto” is readily available in three different desktop...
A disturbing new trend is growing in the world of cybersecurity. Hackers have found a way to increasingly abuse Cloudflare Tunnels for their malicious intent....
Some information found in this blog post has been sourced from a Red Hat advisory, Intel’s Gather Data Sampling Technical Paper, and Intel Security Advisory...
Initially released on April 21, 2022, Ubuntu 22.04 LTS arrived with Linux 5.15 LTS kernel, which was later replaced by Linux kernel 5.19 from Ubuntu...
A new speculative execution vulnerability called Downfall, also known as GDS (Gather Data Sampling)- that affects multiple generations of Intel processors, has been discovered recently....
For organizations that rely on Linux-based systems, especially the popular CentOS 7 distribution, effective security management is a critical concern. To bolster security in CentOS...
Fedora Asahi Remix has been announced as the new Asahi Linux flagship distribution. With this distro, the Asahi Linux team aims to offer a polished...
A recent crypto scam warning from the Federal Bureau of Investigation (FBI) in the United States sheds light on a worrying trend involving cybercriminals posing...
Meeting compliance requirements means that individuals or organizations comply with the relevant laws and regulations. They are essential for maintaining accountability and protecting an organization’s...
GNOME’s window management functionality has remained largely unchanged for quite a while, maintaining its simplicity. Therefore, during the GUADEC 2023 conference, GNOME developer Tobias Bernard...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The Debian operating system has recently expanded the remarkable list of supported architectures by adding the RISC-V architecture as an official Debian architecture. Reduced Instruction...
The digital era is characterized by one incontrovertible truth: change. Whether it’s the rapid advancements in artificial intelligence, the startling discovery of new security vulnerabilities,...
Almost ten months ago, on October 20, 2022, Ubuntu made an announcement regarding the release of its 22.10 version. Dubbed “Kinetic Kudu” by Canonical, Ubuntu...
The Linux kernel is the core of the Linux operating system, serving as a bridge between computer hardware and the software programs that run on...
The new stable version of the Neptune operating system, Neptune 8.0 “Juna”, has been released based on Debian 12 “Bookworm”. Powered by Linux kernel 6.1,...
Back in February earlier this year, Canonical had already made headlines with the release of the real-time Ubuntu 22.04 LTS for users subscribed to Ubuntu...
The modern software development ecosystem is intrinsically interwoven with libraries and dependencies. While this interconnectedness fosters efficiency and productivity, it can also introduce vulnerabilities, as...
Cybersecurity has grown to be a major concern in the current digital world, as technology is the foundation of the majority of enterprises and daily...
Zorin OS 16.3 has arrived just nine months following the release of Zorin OS 16.2. This latest version incorporates all the recent updates from the...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The first update to the latest stable Debian 12 “Bookworm” series, Debian 12.1, arrived with a total of 89 bug fixes and 26 security updates....
Linux server problems result in unplanned downtime, causing service interruption and productivity loss. It can harm business operations, client happiness, and revenue production when essential...
Oracle has released the latest stable version, VirtualBox 7.0.10, approximately three months after the previous release, VirtualBox 7.0.8. The new version brings several features and...
In the wake of high-profile security breaches, the tech world has become more cognizant of the necessity for effective, end-to-end infrastructure protection strategies. This awareness...
The latest semi-rolling distribution of SparkyLinux, SparkyLinux 2023.07, is available with updated packages from the upcoming Debian 13 release and Sparky testing repos. A new...
Even seasoned professionals need a refresher every now and then. Maybe some concepts are not clearly defined, or were just glossed over without much further...
Firefox 116 is the upcoming Nightly release of the popular web browser Mozilla Firefox. While there are many features and improvements to be introduced in...
A stealthy Linux malware called AVrecon has been used to infect over 70,000 Linux-based small office/home office (SOHO) routers, according to a report by Lumen’s...
As we find ourselves amidst the height of summer, also fondly known as the IT industry’s silly season, things have noticeably slowed down. Half-strength teams...
The new maintenance release for a Linux graphic driver, NVIDIA 535.86.05, undergoes several bugs and issues fixes. This version arrived over a month after the...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
As we celebrate another System Administrator Appreciation Day, we would like to extend our heartfelt thanks to all the SysAdmins worldwide. Your dedication, proficiency, and...
You might have noticed that the Linux kernel 6.3 series has been marked End of Life (EOL) on the kernel.org website. That means this kernel...
Zimbra has warned of a critical zero-day security flaw in its email software that has been actively exploited in the wild. The vulnerability, which has...
Compliance means conforming to particular laws, standards, and regulations set by legislative organizations. These rules are meant to safeguard sensitive information’s availability, confidentiality, and integrity...
Linux Torvalds has recently announced the availability of the first Release Candidate (RC) development milestone for the upcoming Linux kernel 6.5 series. The two-week merge...
A fake proof-of-concept (PoC) repository has been discovered by Uptycs on GitHub to be masquerading as a legitimate PoC for CVE-2023-35829, a recently disclosed high-severity...
Some information found in this blog post has been sourced from a Tom’s Hardware article as well as a post written by Tavis Ormandy, who...
AlmaLinux OS, known for its commitment to providing a seamless transition from CentOS to a free and open-source RHEL alternative, has recently made a groundbreaking...
Microsoft has revealed that a China-based hacking group, dubbed Storm-0558 was behind the calculated attempt to infiltrate email systems for intelligence collection purposes. The group...
A fake proof of concept (PoC) exploit targeting cybersecurity researchers has emerged that installs malware designed to steal Linux passwords. Uptycs analysts stumbled upon this...
Jim Jackson to remain as TuxCare President PALO ALTO, Calif. – July 25, 2023 – TuxCare, global innovator in enterprise-grade cybersecurity for Linux, today announced...
SonicWall has issued an urgent patch for critical vulnerabilities in its Global Management System (GMS) and Analytics network reporting engine software suites after they were...
The software development ecosystem is more interconnected than ever before. With countless languages, libraries, and dependencies, it becomes incredibly difficult to manage them all effectively,...
The Mint team has announced the new version of their OS, Linux Mint 21.2, codenamed “Victoria”. This release is a long-term support version that will...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
The maintainers of the open source software that powers the Mastodon social network have released a security update that patches a critical vulnerability that could...
After Debian 12 “Bookworm” was released a month ago, many Debian-based Linux distributions have upgraded their base to Debian 12. The latest stable version of...
In a world growing ever more digitally interconnected, cybersecurity risk compliance has become a top priority for all organizations. This holds especially true for Linux...
A new malware dubbed Meduza Stealer has been discovered to be targeting Windows operating systems, and identified as a stealer of information from a large...
The latest version of the Solus operating system, Solus 4.4, was released with new desktop environment updates, new software, and hardware enablement. Solus 4.4, code-named...
It is common knowledge that security is crucial for every enterprise dealing with sensitive information, and that includes just about every business today. When we...
A new variant of the TrueBot malware has been used in attacks against organizations in the United States and Canada. The malware is delivered via...
A new vulnerability, called StackRot, was discovered by a security researcher, Ruihan Li, in the Linux kernel’s memory management subsystem. The incorrect lock handling for...
Cyberattacks that involve ransom demands are a common and serious danger to organizations of all kinds in today’s digital environment. It is crucial for organizations...
According to IDIQ’s IdentityIQ 2022 Scam Report, there has been a surge in AI voice scams enabled by AI voice technology. Scammers are now able...
blendOS v3, codenamed “Bhatura,” was released with tons of new features and improvements on July 6, 2023. Bhatura is a name of popular bread in...
As more businesses undergo digital transformation, the importance of securing their IT systems has become paramount. The integrity and security of these systems are critical...
A new report by Microsoft’s Incident Response team has found that there has been a surge in BlackByte 2.0 ransomware attacks. These attacks are characterized...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
According to Inky Technology Corp., image-based emails with integrated Quick Response (QR) codes are being used in phishing attacks. To fool receivers more readily and...
The latest stable version of Nitrux OS, Nitrux 2.9, was released last week with a new Update Tool System, KDE Plasma 5.27.6 LTS, and Linux...
In a move that has sent shockwaves through the cybersecurity industry, the US Securities and Exchange Commission (SEC) has issued Wells Notices to executives of...
Six vulnerabilities affecting Samsung mobile devices have been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities Catalogue. Samsung addressed all...
Peppermint OS, a popular lightweight distribution aimed at providing a user-friendly experience for Linux enthusiasts, has recently announced the availability of new ISO images. These...
As IT environments continue to grow in complexity, the need to maintain compliance becomes ever more crucial, particularly in the realm of cybersecurity. This is...
The increased use of AI tools/SaaS-based solutions is changing the way businesses function. These AI tools/SaaS-based solutions, which allow users to use AI tools without...
The Fedora Project’s Anaconda team has been diligently developing a new web-based installer called Anaconda WebUI, which aims to provide a significantly improved and polished...
The world’s largest chipmaker, Taiwan Semiconductor Manufacturing Company (TSMC), has revealed that one of its suppliers, Kinmax Technology, was attacked by the LockBit ransomware organization....
Canonical has announced the release of new Ubuntu kernel security updates to address three vulnerabilities that security researchers have found. The Ubuntu kernel security updates...
In today’s software development landscape, understanding the Java supply chain infrastructure is not just an option — it’s a necessity. As Java developers, we interact...
MITRE has announced its list of the top 25 most dangerous software vulnerabilities that have afflicted the industry over the last two years, after rigorously...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
AhnLab Security Emergency Response Center (ASEC) researchers have discovered an ongoing hacking activity aimed at installing the Tsunami DDoS botnet, commonly known as Kaiten, on...
The upcoming Ubuntu release, Ubuntu 23.10, began its development in late April and was initially powered by Linux kernel 6.2. As we all know, Linux...
We’re excited to announce the launch of our new TuxCare Support Portal, a comprehensive information repository designed to facilitate access to all the information you...
A cyberespionage campaign called RedClouds is using malware called RDStealer to steal data from drives shared through Remote Desktop connections. The campaign has been targeting...
The new release of the GNU Linux-libre 6.4 kernel has been made available by the GNU Linux-libre project. This latest version caters to individuals seeking...
With the Linux open-source community, you have the power of developers to add to its codebase as well as improve features and performance. However, this...
Reddit has revealed that it was attacked in February 2023 by the BlackCat ransomware organization. According to the gang, they grabbed 80GB of material from...
Proxmox Server Solutions GmbH has released the new stable version of Proxmox Virtual Environment, Proxmox VE 8.0, based on the latest Debian 12 “Bookworm” release....
These are some of the security-relevant features making a debut on recent (and even still-in-testing) Linux Kernel versions. They are intended to increase the inherent...
Cybersecurity researchers at Checkmarx have warned that abandoned Amazon Simple Storage Service (S3) buckets can be used to spread malware. It all started with an...
As we know, Linux Kernel 6.4 has been released last week on June 25, 2023. This latest version arrived almost two months after the previous...
Your company’s vital business operations depend largely on the dependability and accessibility of your IT infrastructure. Amid this expansive structure, the kernel stands as the...
Over 101,100 ChatGPT account credentials have been hijacked and are available for sale on criminal dark web marketplaces, according to Group-IB. The hacked ChatGPT account...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
Cybersecurity researchers at Stairwell have identified a threat actor known as ChamelGang employing a previously undisclosed implant to establish backdoors in Linux systems. This new...
Distrobox serves as a container wrapping layer, enabling users to effortlessly deploy containerized versions of Linux distributions that are different from the host, all while...
Welcome back to TuxCare’s official blog! Today, we’re thrilled to introduce a brand-new service that we’ve been working on diligently — our Technical Account Manager...
Security researchers from ESET have discovered an updated version of the Android GravityRAT spyware, which now focuses on infiltrating WhatsApp backups. GravityRAT, a remote access...
ONLYOFFICE is a free and great alternative to Microsoft Office, making it a popular choice among users. A new version, ONLYOFFICE Docs 7.4 has been...
In a recent post entitled “Fishy Zero Day Exploits,” we outlined the discovery of a troubling zero-day exploit of the Barracuda Email Security Gateway (ESG),...
According to an Akamai report titled “Entering through the Gift Shop: Attacks on Commerce” that includes a 15-month evaluation beginning in January 2022, assaults on...
In an ever-evolving technological landscape, handling complex environments is far from a walk in the park. From larger and pricier ops teams to stricter hardware...
SparkyLinux 7.0, codenamed Orion Belt, has arrived based on the recent Debian release, Debian 12 “Bookworm”. While SparkyLinux 7.0 comes with the stable Linux 6.1...
The emergence of disinformation has put doubt on many elements of society, and it is also posing a huge danger to cybersecurity. Disinformation is the...
Almost nine months ago, on October 20, 2022, Ubuntu made an announcement regarding the release of its 22.10 version. Dubbed “Kinetic Kudu” by Canonical, Ubuntu...
KernelCare Enterprise is a fully automated live patching system designed to automatically patch vulnerabilities in the Linux kernel without system reboots, downtimes, or scheduled maintenance...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI, the Multi-State Information Sharing and Analysis Center (MS-ISAC), and cybersecurity authorities from Australia, Canada, the...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
Eisai, a Japanese pharmaceutical company, announced that it was the victim of a ransomware attack on Saturday, June 3. The hack targeted the company’s computers...
The Document Foundation has released LibreOffice 7.5.4, the latest maintenance update for the open-source and free office suite series. This version brings numerous bug fixes...
Google recently announced the end of life for its first-generation Chromecast device. This move essentially puts the final nail on updates, security patches, and technical...
In a collaborative effort, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory exposing...
The use of ChatGPT has resulted in the creation of malicious software capable of evading detection and reaction from traditional antivirus and endpoint detection and...
Several security vulnerabilities have been found in the Linux kernel from medium to high severity scores. This article examines various discovered vulnerabilities and explores the...
Behind the scenes of every well-oiled IT infrastructure, there is a Linux administrator ensuring smooth operations. The role requires a diverse skill set and a...
NXP Semiconductors has recently announced its i.MX 91 applications processor family, specifically designed to cater to the evolving demands of the next generation of Linux-based...
According to SentinelLabs, a North Korean APT organization known as Kimsuky is conducting a social engineering effort against specialists in North Korean issues. The attack...
Embedded Linux refers to a scenario where an embedded system employs an operating system that utilizes the Linux kernel. This Linux distribution will be specifically...
The Debian Project has announced the highly anticipated release of Debian 12 “Bookworm”, a significant milestone packed with a multitude of new features, updated components,...
In the continually shifting arena of cybersecurity threats, recent insights point towards a crucial change in the strategies adopted by threat actors. One key development...
Healthcare institutions today are under increasing threat from cyberattacks, with ransomware, data breaches, and data theft becoming more prevalent. The complexity of healthcare infrastructures, connecting...
Kemba Walden, the acting national cyber director at the White House, has revealed that the Biden administration’s National Cybersecurity Strategy aims to address threats from...
Threat actors have been discovered by security researchers at Rapid7 to be exploiting a zero-day vulnerability in Progress Software’s MOVEit Transfer product, widely used by...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
In a recent blog post, Oliver Smith from Canonical shared updates on the upcoming immutable Ubuntu desktop using Ubuntu Core. Canonical started working on Ubuntu...
CentOS 7, a powerful Linux distribution widely used by system administrators, offers a wide range of features that are essential for sysadmins to effectively perform...
Trend Micro has discovered a new campaign involving a malware called RomCom which tricks users into downloading harmful software by impersonating well-known or fictional websites....
Arch Linux is based on a rolling-release model. It includes numerous advanced features that cater to the needs of GNU/Linux users, such as the systemd...
In recent years, data leasks and breaches have emerged as significant risks for organizations, particularly those that rely heavily on cloud services for storing and...
ReversingLabs has uncovered a novel attack targeting the Python Package Index (PyPI). This attack method involves integrating malware with compiled code, exploiting the direct execution...
The GNOME developers have already announced the release schedule for the upcoming release, GNOME 45. This includes the six-month-long development cycle and the official release...
Open-source software has emerged as a crucial component of the software development ecosystem. It has gained widespread adoption among developers worldwide, owing to its benefits...
Kaspersky has warned about an ongoing attack called Operation Triangulation on Apple’s iMessage. The attacks, which started in 2019, are utilizing a zero-click, zero-day vulnerability...
Offensive Security has announced the release of the second 2023 Kali rolling release, Kali Linux 2023.2, on May 30, 2023. Kali Linux 2023.2 brings numerous...
Customers gain peace of mind, accelerated efficiencies, and strengthened compliance with independently verified and vulnerability-free Java packages and an assured Software Bill of Materials (SBOM)...
Trend Micro has disclosed details about a ransomware attack that utilized the ALPHV/BlackCat virus. The attack employed a sophisticated technique involving the use of signed...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
Western Digital, SanDisk’s parent firm, has discreetly revealed that their wildly popular SanDisk Extreme Pro portable solid-state drives (SSDs) were faulty, and has released a...
The Linux kernel has a number of newly discovered security vulnerabilities that can be used to escalate local privileges or crash the system. These vulnerabilities...
The Cybersecurity and Infrastructure Security Agency (CISA) maintains a regularly updated list of Known Exploited Vulnerabilities (KEV) in order to provide a better understanding of...
The influence of ChatGPT on cybersecurity, the threat landscape, and society in general has provoked much debate and discussion. There are concerns about the hazards...
Red Hat introduced a solution called the Red Hat Trusted Software Supply Chain that increases resistance to vulnerabilities in the software supply chain. This innovation...
Maintaining a secure and reliable system requires constant attention to the latest Linux kernel updates on the system administrator’s task list. Updates to the Linux...
A detailed paper provided by Hudson Institute experts sheds light on the major consequences of quantum computing on the global financial system. The vulnerability of...
Firefox 115 is the latest Nightly version of Firefox, scheduled for release on July 04, 2023. Nightly serves as an unstable platform dedicated to testing...
Yes, compliance life is getting more and more complicated as industry after industry is hammered by new compliance requirements. It’s all for a good reason...
Check Point Research published a report on the activities of Camaro Dragon, a Chinese state-sponsored advanced persistent threat (APT) group that was using a customized...
The Python Package Index (PyPI), with an extensive collection of more than 450,000 Python packages, is a highly popular repository among developers. These packages are...
PALO ALTO, Calif. – June 5, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced that its KernelCare Enterprise, now supports...
Dish Network notified the Maine Attorney General of a data breach that occurred in February, informing them that approximately 296,000 people were affected by the...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
eSentire Threat Response Unit (TRU) experts have discovered an ongoing BatLoader campaign that uses Google Search Ads to drive unwary consumers to fake web pages...
Canonical confirmed that they had been developing a new method for managing PPAs (Personal Packaging Archives) in the next Ubuntu 23.10 (Mantic Minotaur) release. The...
Ransomware perpetrators are continually devising innovative strategies to coerce their victims into meeting their demands. But, in most cases, threats are aimed at those who...
UNC3944 has been using advanced phishing and SIM swapping methods to access Microsoft Azure administrator accounts and infiltrate virtual machines (VMs), gain control of compromised...
Tails 5.13, a privacy-focused Debian-based GNU/Linux distribution, has been released with important changes for enhanced anonymity and file security. The Amnesic Incognito Live System, or...
As part of the #StopRansomware campaign, the U.S. and Australian governments, as well as the Cybersecurity and Infrastructure Security Agency (CISA), the FBI and Australian...
CISOs are getting more deeply involved in organizations, which includes an increasing focus on risk management, and not just from a threat perspective – but...
Linux Kernel 6.2 is now EOL (End of Life) as displayed on kernel.org, which means it will no longer receive bug and security fixes. Released...
Claroty and Otorio have discovered severe flaws in Teltonika Networks’ Industrial Internet of Things (IIoT) devices, posing a substantial danger to operational technology (OT) networks....
CISA (Cybersecurity and Infrastructure Security Agency) added seven new Linux vulnerabilities to its known exploited vulnerabilities (KEV) catalog on May 12, 2023. These include Ruckus...
In a world where technology ceaselessly advances, organizations find themselves in a constant pursuit of the latest software iterations. Canonical’s Ubuntu 18.04, a Long Term...
A researcher known as “vdohney” discovered a critical vulnerability (CVE-2023-32784) in the open-source password manager KeePass. This vulnerability allows hostile actors to get the master...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
SentinelOne has issued a warning regarding an increase in the number of new ransomware families created exclusively for VMware ESXi systems. These dangerous apps are...
The AlmaLinux OS recently announced the release of AlmaLinux 9.2, the newest version of their free and open-source enterprise-grade operating system. This release is binary...
In May 2022, the AlmaLinux Foundation launched AlmaLinux 9. At first, there wasn’t a straightforward method for upgrading from AlmaLinux 8 to AlmaLinux 9, so...
According to a recent Capterra survey, an alarming 61% of U.S. organizations have suffered significant repercussions as a result of software supply chain vulnerabilities in...
KDE Plasma 6 is in development and will bring numerous exciting updates and new features. Over the past weekend, the KDE Project and TUXEDO Computers...
Operational technology (OT) requires protective cybersecurity measures just like any other system – and even more so given that some OT supports mission-critical environments such...
Deep Instinct has discovered the existence of BPFDoor, a previously unreported and exceedingly elusive variation of a Linux backdoor. This backdoor has garnered popularity due...
Canonical, the publisher of widely used Ubuntu Linux distribution, has announced the release of an optimized version of Ubuntu 23.04 for the StarFive VisionFive 2...
We have received requests for assistance with converting systems running RHEL 7 to CentOS 7. There are various reasons for organizations wanting to make this...
According to Imperva’s 10th annual Bad Bot Report, bad bot traffic has dominated the internet, hitting a new high of 47.4% of all online activity,...
Red Hat has announced the release of Red Hat Enterprise Linux 9.2, the latest update to their Red Hat Enterprise Linux operating system series. RHEL...
Cyberattacks are primarily motivated by financial gain, which leads attackers to come up with new techniques to access data continuously. Despite the constant rise in...
ESET has discovered a new Lazarus campaign as part of “Operation DreamJob,” marking the first instance of malware targeting Linux users and verifying Lazarus’ participation...
Companies collaborate to efficiently offer world-class support for Japan’s vast prospective user base Uniquely arms organizations with automated security patching, continuous compliance and minimal downtime...
Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...
Core technologies including encryption, password management, and two-factor authentication are being evaluated as threat actor protection tactics, however, patch management should not be forgotten in...
A new version of the Raspberry Pi OS for Raspberry Pi devices was recently made available by the Raspberry Pi Foundation. It includes updated applications,...
DevSecOps, an evolution of the DevOps approach, takes security into deeper consideration from the start of the software development process. By taking a DevSecOps approach,...
A NewsGuard research discovered the use of artificial intelligence (AI) in the production of content farms that not only lack usefulness but also restrict access...
The Debian Project has made an announcement about the release of Debian 11.7, which is now publicly available. This release marks the seventh ISO update...
Vulnerability management is a critical process for organizations to ensure the security and integrity of their systems and data. Core to proper vulnerability management is...
In a threat alert, Meta revealed that malicious actors are taking advantage of the rising popularity of generative artificial intelligence (AI), particularly ChatGPT, to carry...
As the sun sets on Ubuntu 18.04’s standard support, you must take quick action to avoid vulnerability exposure and potential risks. However, it’s crucial not...
A nation’s infrastructure makes for an attractive target because infrastructure is so critical to everyday life. Critical infrastructure such as electricity distribution, telecoms, and oil...
Denis Gennadievich Kulkov, a Russian national suspected of masterminding a profitable stolen credit card checking enterprise worth tens of millions of dollars, has been indicted...
In May 2022, the team behind AlmaLinux published AlmaLinux release 9, but initially, there was no simple upgrade route from AlmaLinux 8 to AlmaLinux 9,...
Kaspersky Lab has discovered a new Android subscription virus known as ‘Fleckpe’ on Google Play, the main software store for Android smartphones. This virus, disguised...
The Document Foundation released LibreOffice 7.5.3 as the third maintenance update to the free and open-source office suite series, LibreOffice 7.5. Almost five weeks after...
As software gets older and reaches its end-of-life (EOL) stage, it is no longer supported by the developers and can become vulnerable to security threats...
Microsoft has issued a warning about two cybercrime gangs that are aggressively exploiting vulnerabilities in PaperCut, a popular print management program. The groups in question...
Canonical released new Ubuntu kernel updates to patch two security vulnerabilities that allow an attacker to escalate their privileges on the system. The security updates...
Technological evolution can be defined in two contrasting ways: a steady progression marked by incremental improvements or a disruptive leap that redefines the status quo....
U.S. cybersecurity authorities have met with tech leaders and industry groups to advocate for the use of “secure by design” concepts in commercial software. The...
The latest desktop environment, GNOME 44, has received its first point release as the GNOME project released GNOME 44.1 last week. This brings numerous fixes...
APTs are highly sophisticated cyberattacks that are targeted at large or prominent organizations and carried out by well-resourced threat actors, such as nation-state-sponsored groups or...
According to a recent MyCena Security Solutions analysis, password resets may cost Financial Times Stock Exchange (FTSE 100) corporations more than $156 million every month....
GNU Linux-Libre 6.3 kernel is now publicly available, allowing users to have 100% freedom for their Linux systems. Linux 6.3 introduced several new wireless drivers,...
Red Hat announced over two years ago that they were altering their approach towards CentOS Linux, which involved discontinuing support for the widely popular stable...
The Cloud Security Alliance (CSA) has released a study detailing five ways attackers might leverage ChatGPT to improve their attack arsenal. The research investigates how...
Senior executives in financial services firms understand the critical role that risk management plays in protecting the assets of their clients, their organization’s assets, and...
The latest release of Fedora Linux, Fedora 38 has finally been released, which comes packed with lots of improvements, including Linux kernel 6.2 and GNOME...
Cybersecurity researchers have issued a warning about ViperSoftX, an information-stealing virus that has infected a large number of people and businesses who use Windows. According...
If you’re employed at the C-level, you’re hired to deal with challenges and… well, every year is going to be challenging. That said, sometimes these...
Fortra has discovered a zero-day remote code execution (RCE) vulnerability in its GoAnywhere MFT utility, which has been actively abused by ransomware perpetrators to steal...
You may be familiar with the KDE desktop environment and the many software applications that are available through the KDE community. On April 20th, the...
Introduction: As businesses grow and evolve, they often need to upgrade their technology infrastructure to meet changing demands. One way to accomplish this is...
According to Palo Alto Networks Unit 42, there has been a monthly surge of 910% in newly registered and squatted domains associated to ChatGPT between...
With the release of Ubuntu 23.04, all the official Ubuntu flavors have been upgraded to version 23.04. Those official flavors include Edubuntu 23.04, Kubuntu 23.04,...
Recognizes KernelCare Enterprise’s uniquely automated security patching with zero downtime PALO ALTO, Calif. – May X, 2023 – TuxCare, a global innovator in enterprise-grade...
Proxylife and the Cryptolaemus group have detected a new phishing effort that distributes QBot malware via PDFs and Windows Script Files (WSF). QBot, also known...
Canonical released new kernel security updates on 19th April 2023 for patching 17 security vulnerabilities found in the Ubuntu kernels. These Ubuntu kernel security updates...
Binary compatibility is an essential technical concept that often remains overlooked but plays a crucial role in enabling programs to be distributed across different platforms....
A study conducted by ESET reveals that 56% of second-hand corporate network devices still contain sensitive company data. The security vendor purchased 16 recycled devices...
After the release of Linux Kernel 6.2 a few months ago, the latest stable version, Linux Kernel 6.3 has been released on April 23rd. This...
Patch management is a critical element in the world of cybersecurity, and patching vulnerabilities is critical across an organization’s entire ecosystem – from the largest...
Cisco and VMware have released security patches to address serious security flaws which malicious actors might exploit to execute arbitrary code on vulnerable computers. A...
AlmaLinux 9 was released in May 2022. At first, there was no easy upgrade path from AlmaLinux 8 to AlmaLinux 9. All upgrades required a...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has found two actively exploited vulnerabilities in its Known Exploited Vulnerabilities (KEV) list. The first is an...
Edubuntu 23.04 has released on April 20th as an official Ubuntu flavor based on Ubuntu 23.04 (Lunar Lobster). Edubuntu, formerly known as Ubuntu Education Edition,...
Welcome to the final installment of our five-part series looking at code bugs responsible for the vulnerabilities and exploits we try to stay safe from....
Trellix, a cybersecurity firm, has provided detailed information on the modus operandi of a new cybercriminal gang called the “Read The Manual” Locker. The group...
The Slint team announced the release of Slint 1.0, an open-source graphical toolkit based on the Rust programming language, on April 3rd, 2023. Formerly known...
“What do you mean having poor cybersecurity can get me in jail?” … is what probably went through the mind of the ex-CEO of a...
Google’s product security response team has discovered a Spectre-related vulnerability in Linux kernel version 6.2, extending the threat posed by the bug that has plagued...
The CentOS Project issued an important notice regarding the end dates for CentOS Linux 7 and CentOS Stream 8, urging users and administrators to start...
As the U.S. tax season comes to a close, Microsoft warns that a new phishing effort is targeting accounting companies and tax preparers, planting malware...
The upcoming release, Firefox 113 is set to introduce some exciting features, such as animated AV1 images (AVIS) support, a more secure password generator with...
Managed Service Providers (MSP s) play a critical role in maintaining reliable and secure systems for their clients. But, as a trusted technology partner, MSPs...
The notorious North Korean threat group, the Lazarus Group, has shifted its focus and updated its tactics as part of a campaign called DeathNote, according...
Welcome to part four of the five-part series where we look at the code bugs that explain the many exploits reported on a regular basis....
A handful of faults in Nexx’s smart home gadgets that hackers can exploit are estimated to put over 40,000 residential and commercial premises at danger....
End-of-life (EOL) software can pose serious security risks. In this post, we’ll be exploring the dangers of using EOL software, including specific risks for Linux...
BlackArch Linux, a distribution for penetration testing and ethical hacking based on Arch Linux, has released new ISOs containing more than 2800 tools. After a...
Security researchers from Trustwave SpiderLabs have discovered a new strain of malware called Rilide, which specifically targets users of Chromium-based browsers, including Google Chrome, Microsoft...
Linux Lite, an Ubuntu-based distribution designed to run smoothly on less powerful hardware, has released a fresh version 6.4 for download. Linux Lite 6.4 is...
The Cybersecurity and Infrastructure Security Agency (CISA) in the United States has released eight advisories concerning Industrial Control Systems (ICS) vulnerabilities in products from Hitachi...
Recently, the Linux kernel was found to have several critical flaws. Memory exhaustion, system crashes, denial of service (DoS), the disclosure of private data, cross-site...
A persistent effort that targets “all known and recently discovered theme and plugin vulnerabilities” has hacked an estimated one million WordPress websites according to Sucuri....
Operating system (OS) virtualization can accomplish incredible things. By abstracting the hardware layer, virtualization makes an OS believe it is running natively on hardware –...
Xubuntu 23.04, based on Ubuntu 23.04 (Lunar Lobser), is scheduled to release on April 20, 2023. Built on the Linux kernel 6.2, Xubuntu 23.04 will...
Operating in a cloud environment has risks that you need to be aware of, folks. In this article, I’ll be talking about the cloud security...
Genesis, an infamous hacker marketplace, was brought down by a 17-country multinational law enforcement operation. It was discovered that the marketplace was selling access to...
You’ve surely noticed the trend – it’s hard to miss if you’ve been paying attention. Changelogs have been getting more and more sparse, especially in...
Two security companies have detected a supply chain attack on 3CX, a popular communication software provider. The malware has infected the Windows Electron client, but...
Canonical made the beta version of its upcoming Ubuntu 23.04 (Lunar Lobster) operating system available for public testing on March 30 before the official release...
Fintech applications require a particularly strong security posture. After all, you’re safeguarding the financial data (or even more disconcerting – the money) of your customers. ...
The Cybersecurity and Infrastructure Security Agency (CISA) has directed government agencies to address security flaws used in zero-day attacks during recent incidents in which commercial...
GNOME 44, code-named “Kuala Lumpur”, is officially released and packed with new improvements, eye-catching features, quick settings, accessibility improvements, and more. GNOME is a widely...
A new modular toolkit, AlienFox, allows malicious actors to harvest credentials from multiple cloud service providers, according to SentinelLabs. The toolset is available for sale...
PALO ALTO, Calif. – April 11, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it was honored in the 17th...
Google Project Zero discloses CentOS Linux kernel flaws after failing to release timely fixes before the 90-day deadline. Google Project Zero is a security team...
Linux is everywhere in higher education – from the computer science lab right through to the large server fleets power cutting-edge research and everything in...
Experts in cybersecurity have lately identified a significant increase in the activity of botnets that propagate malware and attack vulnerable network devices. These assaults transmit...
Ubuntu Cinnamon Remix will officially join the other flavors as an official Ubuntu flavor with the next Ubuntu 23.04 (Lunar Lobster) release. The primary goal...
AlmaLinux is proving to be a popular alternative to the now-nearly-dead CentOS stable release. However, plenty of CentOS 7 and 8 users are still using...
Security researchers from cybersecurity firm Wiz have uncovered a new type of attack that enables hackers to bypass authentication and take over user accounts in...
As enterprises continue to innovate, the need for faster and more efficient data processing is growing. Edge computing, Internet of Things (IoT) devices, and sensors...
According to a recent campaign by Earth Preta, nation-state hackers aligned with China are becoming increasingly adept at circumventing security solutions. The threat actor has...
Healthcare organizations handle a vast amount of sensitive and confidential information, making these organizations a prime target for cyberattacks. The result: strict compliance requirements that...
Ubuntu 23.04, which is also known as Lunar Lobster, is set to get its final release on April 20, 2023. It is a short-term release...
According to Malwarebytes, tax fraudsters are on the rise courtesy of the “Trojan Emotet” to carry out their operations. It is capable of intercepting network...
The popular open-source and cross-platform browser, Mozilla Firefox, is gearing up for its major next release, Firefox 112. This release brings some exciting updates for...
On the second day of Pwn2Own Vancouver 2023, a group of security researchers exploited ten zero-day vulnerabilities in various products, earning $475,000 in total. The...
Mozilla has allocated a $30 million budget to initiate a new startup Mozilla.ai, which aims to build a trustworthy open-source AI ecosystem that benefits all....
The AT&T Alien Labs team discovered a new version of the BlackGuard stealer with additional features such as USB propagation, persistence mechanisms, memory loading of...
SaveDesktop is an open-source application that allows you to store your Linux desktop configuration. Have you spent hours configuring your Linux desktop to look just...
Google has removed a fake Chrome browser extension called “ChatGPT For Google” from its Web Store after it was discovered to be a phishing tool...
Google’s Project Zero has discovered 18 zero-day vulnerabilities in Samsung’s Exynos chips, which attackers could use to completely compromise a phone without the user’s knowledge....
A new variant of IceFire ransomware has been discovered that targets Linux systems. In the past, it has been found to target Windows only. This...
Cybersecurity threats are ever present and government organizations face unique challenges in securing the sensitive information of citizens. As workers with limited technology training become...
ReliaQuest has discovered a security incident caused by the QBot banking trojan in a client’s environment. A threat actor gained access to the network via...
Docker is a popular open-source containerization platform that helps to create, deploy, and manage applications in a containerized environment. Recently, concerns have been raised in...
Sometimes getting 101’s right comes down to how seriously you take the issue – whether it’s given the right level of priority. Take health 101’s:...
Offensive Security has announced the release of Kali Linux 2023.1, marking the 10th anniversary of the project. The latest version of the distribution includes a...
The sanctions imposed on the Russian government and its defense industry have caused some interesting issues in the open-source community. The conflict between Russia and...
IoT in manufacturing and production industries enables higher levels of automation, data collection, and efficiency, so it’s no surprise that IoT empowers manufacturers tremendously. In...
Cybercriminals have found a new way to distribute info-stealing malware to unsuspecting users by abusing Adobe Acrobat Sign, a popular online document signing service. Avast...
A new Ubuntu Desktop is in development that provides the usual Ubuntu experience with the addition of Flatpak preinstalled. Since Canonical announced it to not...
“No plan survives contact with the enemy” is one of the truisms of conflict. It’s somewhat (un)surprising how accurately this describes the cybersecurity posture of...
Btrfs, the short form for “B-Tree File System,” is a Linux kernel-based, state-of-the-art file system that seeks to replace the current standard ext4 file system...
Reaching an acceptable level of cyber hygiene is a challenge for all healthcare providers, hospitals, and pharmaceutical companies. Many security breaches occur with legacy systems...
Cybersecurity researchers from SentinelLabs discovered a new variant of the Icefire ransomware, with a specific focus on Linux enterprise systems. SentinelLabs was the first to...
Vanilla OS 2.0 had been using Ubuntu from its early development stages, but now it is all set to shift to Debian Sid. Vanilla OS...
The core reason why organizations utilize CI/CD is that they’re supremely beneficial for system administration, live patching, or patch management, as well as testing code...
A former TikTok risk manager has met with congressional investigators to express his concerns that the company’s plan for protecting user data in the United...
In the current scenario where almost all software uses open-source code, at least one known open-source vulnerability was detected in 84% of them. The researchers...
It’s been about a decade since the discovery of Heartbleed, a dangerous OpenSSL exploit that affected millions of systems – and a vulnerability that made...
Palo Alto Networks’ Unit42 researchers have discovered a new GoBruteforcer malware that targets phpMyAdmin, MySQL, FTP, and Postgres. The newly discovered Golang-based botnet malware seeks...
Several critical vulnerabilities were detected in the Linux kernel that could cause a denial of service (DoS), possibly execute arbitrary code, and leak sensitive information....
Buffer overflow vulnerabilities are still a common route by which cyber criminals get illegal access to computer systems. It’s a growing problem too as there...
According to cybersecurity firm Mandiant, a North Korean espionage group known as UNC2970 has been carrying out spear-phishing attacks against media and technology organizations in...
Linux Torvalds announced the first release candidate for Linux Kernel 6.3 on March 14, 2023. This kernel release candidate officially starts the testing phase for...
We need an opportunity to achieve our cybersecurity goals. The tighter this window, the harder it becomes to do our cybersecurity jobs. Recent reports stating...
PALO ALTO, Calif. – March 21, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it received top honors in this...
Mandiant researchers have discovered a malware campaign that targets SonicWall SMA 100 Series appliances and is thought to have originated in China. The malware was...
You don’t need to be a Linux mastermind to recover lost and deleted data in Linux. With the right know-how, you can recover both, and...
Two buffer overflow vulnerabilities in the Trusted Platform Module (TPM) 2.0 specification could allow attackers to access or replace sensitive data such as cryptographic keys....
Canonical has released new Linux kernel security updates that address 17 vulnerabilities affecting Ubuntu 22.10, Ubuntu 22.04 LTS, and Ubuntu 20.04 LTS systems running Linux...
Lucky Mouse, a cyber threat group, has created a Linux version of the malware called SysUpdate, increasing its ability to attack devices that use the...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a free and open-source tool called Decider to assist defenders in mapping adversary behavior to...
It’s crucial for organizations to adopt patch management best practices to keep their systems as secure as possible. I’ll be walking you through the importance...
Brave Search now includes Summarizer, an AI-powered tool that provides a summarized answer to an inputted question before the rest of the search results. It...
Recently, Canonical announced that all Ubuntu Flavors would not include Flatpak by default. Flatpak was introduced to Ubuntu several years ago with the goal of...
Cybercriminals use a range of strategies to target vulnerable systems – and remote code execution (RCE) attacks are one of the most common strategies. Indeed,...
The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a warning about a new ransomware gang known as Royal ransomware. The ransomware...
Security researchers have discovered 700+ malicious open-source packages in npm and PyPI. npm and PyPI are among the most widely used software repositories globally by...
Freshen up with something new and improved – if it’s as simple as applying a software update…. well, why not? That’s a tempting argument to...
In an effort to shift the burden of defending U.S. cyberspace away from small organizations and individuals, the Biden Administration is pushing for new regulations...
There have been countless articles posted about the new AI chat bots in the past few months, and, since those bots became available to the...
The Trellix Advanced Research Center (TARC) has discovered a new type of privilege escalation bug on MacOS and iOS. These bugs could potentially allow attackers...
Elektrobit and Canonical announced the partnership on October 27, 2022, to lead the path toward a new era of software-defined vehicles. After some months of...
It’s impossible to avoid change in technology – by definition, technology always moves forward. And that’s generally great news, but keeping up with the changes...
Microsoft recently issued a new security advisory urging Exchange Server administrators to remove certain antivirus software exclusions that could expose systems to attacks. According to...
KDE Plasma is a popular desktop environment that allows users to interact with their computers through a graphical interface. It is widely used on Linux-based...
Infrastructure is at the core of any business – whether it’s a pipeline for liquids, a data center, or the development process you’ve taken years...
Google has uncovered a critical Remote Code Execution (RCE) vulnerability in Chrome that could allow attackers to take control of affected systems. Users who are...
Real-time Ubuntu offers secure and reliable solutions for time-sensitive workloads in modern enterprises. By including real-time computing support, Canonical showcases its dedication to providing the...
Cybercriminals are exploiting unpatched vulnerabilities in Fortinet and Zoho products, leaving many organizations vulnerable. According to a Check Point Research report, attackers have been exploiting...
Linux 6.2 is the major kernel update of the year 2023 with some new exciting features. It undergoes a range of updates and improvements, such...
Cybercriminals are now delivering stealthy malware onto Macs using pirated versions of the video editing software Final Cut Pro. This is a concerning trend because...
If you have limited resources, what should you do first: make your systems more tamper proof by patching where and when you can, or ensure...
Unit 42 researchers discovered “Mirai v3g4”, a new variant of the Mirai botnet that targets 13 unpatched vulnerabilities in Internet of Things (IoT) devices. The...
Proxmox VE is an open-source platform for server virtualization that offers robust capabilities for managing both KVM (Kernel-based Virtual Machine) hypervisors and Linux Containers (LXC)....
Threat actors are actively exploiting two zero-day vulnerabilities in Windows and iOS, according to the U.S. Cybersecurity and Infrastructure Security Agency (CISA). The first flaw,...
KernelCare Enterprise’s Linux kernel live patching software has supported ARMv8 (AArch64) in addition to x86_64 (Intel IA32/AMD AMD64) for some time now. However, to get...
Group-IB recently discovered a new phishing campaign believed to be the work of the notorious Chinese state-sponsored hacking group, Sidewinder. The attacks, which began in...
No matter which tech stack you depend on, you can be sure it’s composed of plenty of building blocks – lots of moving parts stacked...
A critical Remote Code Execution (RCE) vulnerability in a popular software library used by a wide range of applications has been discovered by researchers. The...
Denial of Service (DoS) attacks are a special type of cybersecurity threat. The attacker does not need to hack your systems or find a gap...
Forescout researchers discovered two new vulnerabilities in Schneider Electric’s Modicon programmable logic controllers (PLCs), which could allow for authentication bypass and remote code execution. The...
KernelCare Enterprise enables organizations to rapidly patch Linux kernel and critical userspace library vulnerabilities on enterprise Linux environments without requiring kernel restarts or system downtime....
According to Blackberry researchers, a new phishing campaign dubbed “NewsPenguin” has been targeting Pakistan’s military-industrial complex for months, using an advanced malware tool to steal...
Managed services providers (MSPs) face several challenges that can affect their ability to deliver high-quality service. Keeping up with rapidly evolving technology is one challenge...
Microsoft has announced that its support diagnostic tool, MSDT, will be phased out by 2025. The Windows Diagnostic Data Viewer (DDV) application will replace the...
Patches for recently discovered OpenSSL vulnerabilities are already available through TuxCare’s KernelCare Enterprise, which, for some distributions, we’ve released before the vendor-supplied updates have been...
A game mode in Dota 2 exploited a high-severity vulnerability, allowing attackers to remotely execute code on the targeted system. The flaw was discovered in...
Keeping databases patched with the latest security updates is essential for organizations to protect their data. Unpatched database systems can lead to exploits against core...
Proofpoint Threat Research researchers have discovered a new phishing campaign that employs screenshots to deliver malware payload to unsuspecting victims. The attacker sends an email...
TuxCare was there with you right at the start of the CentOS crisis, just as Red Hat suddenly pulled the rug from one of the...
Researchers have discovered a new type of obfuscated malware that is specifically designed to steal sensitive data from victims’ computers. Malware is distributed through phishing...
With Centos-8 EOL, open-source communities of enterprise users and web hosts now face a great amount of risk. But, extended lifecycle support solutions can buy...
Abnormal Security discovered a new business email attack threat actor known as “Firebrick Ostrich” performing Business email compromise (BEC) on a near-industrial scale. It also...
We first reported on W4SP Stealer in November in response to widespread news of a new Python supply chain attack. Unfortunately, as it so often...
Censys, a security firm, has warned that up to 29,000 network storage devices manufactured by Taiwan-based QNAP are vulnerable to easily executed SQL injection attacks,...
Agile methodologies, cloud computing, and automation tools allow software development teams to work faster and more efficiently. They emphasize fast iteration and continuous delivery, enabling...
A Lazarus Group cyberattack is targeting the medical research and energy industries, and their supply chain partners, through exploiting known vulnerabilities found in unpatched Zimbra...
Ever been in a position where you needed to validate an important technical purchase to a group of executives who just didn’t understand what value...
Atlassian has addressed a serious security vulnerability in its Jira Service Management Server and Data Center that could have allowed an attacker to impersonate another...
FIPS 140-3 is a standard issued by the National Institute of Standards and Technology (NIST) that aims to provide a consistent and secure method for...
Admins, hosting providers, and the French Computer Emergency Response Team (CERT-FR) have warned of a new ransomware attack named ESXiArgs that is targeting VMware ESXi...
Organizations will often try to patch their systems “on time” in order to be secure from new threats. In this context, “on time” will mean...
Threat actors are targeting Bitwarden through Google ads phishing campaigns in order to steal users’ password vault credentials. A spoof version of Bitwarden was expertly...
In the world of Linux distributions, or “distros,” the lifecycle of a distribution refers to the period during which the distribution receives security updates and...
DDoS attacks on German airports, banks, and government agencies have been blamed on Killnet, a self-proclaimed Russian hacktivist group. DDoS is a distributed denial-of-service (DDoS)...
PALO ALTO, Calif. – February 8, 2023 – TuxCare,, a division of CloudLinux Inc, the main sponsoring company of the AlmaLinux OS Project, today announced...
According to the Trellix research team, they patched nearly 62,000 open-source projects that were vulnerable to a 15-year-old path traversal vulnerability in the Python programming...
There is one vulnerability exploited every 2 hours and attackers can cause significant disruption, downtime, and revenue loss. Before divulging into the cloud patching know-how,...
Palo Alto Networks Unit 42 security researchers investigated a PlugX malware variant that can hide malicious files on removable USB devices and then infect the...
Akamai researchers have published a proof-of-concept (PoC) for a vulnerability in a Microsoft tool that enables the Windows application development interface to deal with cryptography....
PALO ALTO, Calif. – February 3, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced that its KernelCare Enterprise Live Patching...
Ermetic researchers discovered EmojiDeploy, a cross-site request forgery (CSRF) bug in Microsoft Azure services that could allow attackers to remotely execute code on affected systems....
Chinese hackers were discovered using a recently discovered flaw in Fortinet’s FortiOS software as a zero-day vulnerability to distribute malware. CVE-2022-42475 (CVSS score of 9.8)...
Kaspersky has discovered a new malicious app known as Wroba.o that uses DNS hijacking to steal victims’ personal and financial information. The app, discovered in...
ThreatFabric cybersecurity researchers have discovered a new type of Android malware known as ‘Hook.’ Hackers can use the malware to gain remote control of an...
End-of-life software is just a fact of our fast-paced technology life. Tech teams know that they need to manage the software lifecycle. Teams also know...
According to CyberArk researchers, GPT-based models like ChatGPT can be used to create polymorphic malware because they can generate large amounts of unique and varied...
Live patching is a method of updating a Linux kernel without restarting the kernel – and therefore without the need to reboot the machine. Live...
Malicious hackers have started exploiting a critical vulnerability CVE-2022-44877 in unpatched versions of the Control Web Panel, a popular free, closed-source web-hosting interface. The vulnerability...
Regulations and standards guide companies toward a consistent cybersecurity response. Even if it sets just a minimal baseline, rulebooks still serve as an improvement on...
Deep Instinct researchers reported that RATs like StrRAT and Ratty were used in a 2022 campaign via polyglot and JAR files. Both threats appear to...
On a fictional tv show that started airing last year, a spy fell out of grace by forgetting some classified intelligence papers on a public...
According to CircleCI’s CTO, Rob Zuber, CircleCI is working with Amazon Web Services to notify customers who have AWS tokens that may have been impacted...
Anyone that’s committed to a five-nines mandate will dread the idea of a cybersecurity breach. It’s a fast way to lose service continuity and it...
A remote attacker could exploit multiple vulnerabilities in four Cisco small business routers to bypass authentication or execute arbitrary commands on an affected device. The...
Linux kernel updates are a fact of life. They are as dull as taxes and about as fun as going to the dentist. But sysadmins...
In a notable IcedID malware attack, the assailant impacted the Active Directory domain of the victim in less than 24 hours, transiting from initial infection...
System administrators that work in enterprise environments know that patching is practically a full-time job. Consider the effort involved in patching just one system: a...
Bitdefender experts have created a universal decryptor for victims of the MegaCortex ransomware family. MegaCortex has been in use since at least January 2019, and...
PALO ALTO, Calif. – January 19, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced the launch of its TuxCare OEM...
The Cybernews research team observed that the AI-powered chatbot ChatGPT can provide step-by-step directions on how to hack websites. When the researchers asked the AI...
Colleges and universities are heavily targeted by cybercriminals that seek to exploit vulnerabilities and trick staff members to infect systems with malware, spyware, and ransomware....
Zoho says it has patched several ManageEngine products for a newly disclosed high-severity SQL injection flaw. CVE-2022-47523 is a SQL injection (SQLi) vulnerability in ManageEngine...
Look, everyone knows that it’s a tough act. Thousands of CVEs are added to the list every month – all in the context of a...
Qualcomm and Lenovo have issued patches to address a number of security flaws in their chipsets, some of which could result in data leakage and...
The public sector, including state and federal agencies, are at just as much risk of cyberattacks as the private sector. Yet, in terms of technology...
Dridex, a Windows-focused banking trojan that has since expanded its capabilities to include information theft and botnet capabilities, is now targeting Macs via email attachments...
According to ARMO researchers, The Kyverno admission controller for container images has a high-severity security vulnerability. Using a malicious image repository or MITM proxy, the...
Hackers frequently target payment card industry (PCI) data. To help protect against this, compliance regimes like the PCI Data Security Standard (PCI DSS) were put...
Researchers at Cyble Research & Intelligence Labs (CRIL) have discovered GodFather malware, a new version of the Android banking Trojan. This malware has infiltrated over...
Cybersecurity insurance policies are considered by many to be a last resort safety net that, when things go wrong in a terrible way, provides at...
The United States Cybersecurity and Infrastructure Security Agency (CISA) has added two-year-old security flaws, tracked as CVE-2018-5430 (CVSS score: 7.7) and CVE-2018-18809 (CVSS score: 9.9),...
It’s the making of a horror film: a cyberattack that tampers with the water supply of a city and poisons the residents. It nearly happened...
According to a Guardio Labs report, “MasquerAds” malware targets organizations, GPUs, and Crypto Wallets by using the Google Ads platform to spread malware to users...
As expected, 2022 was a tough year for cybersecurity, with one headline-grabbing cyberattack after another – and there are no signs that 2023 will go...
Dr. Web has discovered Linux.BackDoor.WordPressExploit.1, a website hacking tool based on the WordPress CMS. It takes advantage of 30 vulnerabilities in various plugins and themes...
To meet organizational requirements, compliance mandates, and regulatory requirements, Managed Security Service Providers (MSSPs) have a vulnerability patching approach available to them that they may...
SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and...
As one of the most popular scripting languages for a variety of applications, Python also offers incredibly valuable functionality when it comes to automated live...
Okta has revealed that a malicious users hacked and replicated its source code repositories on GitHub earlier this month, after previously reporting a compromise carried...
The National Institute of Standards and Technology (NIST) advised organizations, including healthcare, federal/state government, and financial services providers, to deploy software updates through enterprise patch...
The Zerobot malware discussed in this blog post is unrelated to ZeroBot.ai, a GPT-3.5-powered verbal chatbot that shares the same name, and is also unrelated to...
SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and...
In cybersecurity, metrics provide a way to measure cybersecurity performance and point to how successfully you’re defending your technology assets. Mean time to patch, or...
This is part three of our five-part blog series exploring the code bugs that lead to the vulnerabilities showing up every day. In this part,...
According to Cisco Talos, two vulnerabilities in the Ghost CMS newsletter subscription system, CVE-2022-41654, and CVE-2022-41697, exist in the newsletter subscription functionality of Ghost Foundation...
Retention rates, NPS, customer score… if you work in the IT department of a telecoms company or any client-facing team, you’ll know all about the...
In an extensive two-factor authentication bypass campaign, multiple Comcast Xfinity email accounts were hacked, and the disrupted accounts were used to reset passwords for other...
Did you know that 75% of cybersecurity threats occur due to the vulnerabilities present in third-party applications? In this blog, we’ll be discussing how patch...
Understanding the relationship between development operations (DevOps) and the agile software development (Scrum) framework is critical for organizations to create a secure, rapid application development...
Eufy, an Anker security camera brand, has been under fire for quite some time due to security concerns about uploaded footage, which it recently admitted....
The Linux Kernel has grown in scope and functionality over the years. New schedulers, new drivers, new filesystems, new communication protocols, new security holes… oh,...
Talos researchers recently uncovered a phishing campaign that uses Scalable Vector Graphics (SVG) images embedded in HTML email attachments to distribute QBot malware. Basically, when...
Frameworks are an effective tool in cybersecurity because of the complexity of cybersecurity challenges and because so many organizations have so little structure to their...
Google has launched OSV-Scanner, a free tool for open-source developers to easily access vulnerability information. It is said to include an interface to the OSV...
VMware has released patches for a number of vulnerabilities, including a virtual machine escape flaw, CVE-2022-31705, which was exploited during the GeekPwn 2022 hacking challenge,...
The U.S. National Security Agency has warned that a Chinese state-sponsored group is exploiting an unauthenticated remote code execution flaw (CVE-2022-27518) to compromise Citrix Application...
Eclypsium Research has identified and reported three vulnerabilities in American Megatrends, Inc. (AMI) MegaRAC Baseboard Management Controller (BMC) software. This is used by AMD, Ampere, Asrock,...
As part of developing and testing new patches, the KernelCare team has reevaluated the impact of the Retbleed patches. We have serious concerns that the...
Google’s Threat Analysis Group discovered APT37, also known as Scarcruft or Reaper, a North Korean-linked hacking group, exploiting a zero-day vulnerability in Internet Explorer’s JScript...
PALO ALTO, Calif. – December 21, 2022 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it now offers a new CentOS...
Patching to protect systems against security vulnerabilities is at the top of the SecOps agenda. However, despite the focus on patching, it’s something that has...
According to Secureworks Counter Threat Unit researchers, the Drokbk malware has been targeting the networks of several local governments in the United States since February....
Critical infrastructure is at the core of a functional society, supplying key utilities such as water, energy, and transport to the nation. It makes infrastructure...
ThreatFabric researchers have discovered the Zombinder service, which allows cybercriminals to easily embed malware into legitimate apps and steal data while also wreaking havoc on...
Deep Instincts researchers have uncovered a hacker group known as MuddyWater, which has been linked to Iran’s Ministry of Intelligence and Security and typically engages...
Eufy denies claims that its cameras can be live streamed without encryption. Eufy stated that it does not upload identifiable footage to the cloud from...
A number of digital certificates used by vendors such as Samsung, LG, and MediaTek have been discovered to be compromised in order to stamp approval...
PALO ALTO, Calif. – December 14, 2022 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, announced it expanded its award-winning KernelCare Enterprise live...
Vedere Labs researchers recently discovered three new security flaws in a long list of flaws collectively tracked as OT:ICEFALL. The flaws are said to affect...
MySQL high availability allows companies to run databases that meet higher uptime requirements and zero data loss tolerance, which are highly sought-after goals that every...
Wiz security researchers discovered Hell’s Keychain, a first-of-its-kind cloud service provider supply-chain vulnerability, in IBM Cloud Databases for PostgreSQL. This occurred while researchers were conducting...
“We are in the process of digging ourselves into an anachronism by preserving practices that have no rational basis beyond their historical roots in an...
Aqua Nautilus, a cloud security firm, discovered new Go-based malware that targets Redis (remote dictionary server), an open source in-memory database and cache. The attack...
ESET researchers discovered an ongoing campaign by the Bahamut APT group, a notorious cyber-mercenary group that has been active since 2016, that targets Android users...
A digital twin (DT) is a virtualized representation of an actual device, and is often used in relation to operational technology (OT), industrial control system...
A memory leak bug on Local Security Authority Subsystem Service (LSASS), a service that allows users to manage local security, user logins, and permissions, is...
After discovering malicious behaviors in 1,652 of 250,000 unverified Linux images publicly available on Docker Hub, security researchers have warned developers of the risks of...
Despite fixes released by the chipmaker, a set of five medium-severity security flaws in Arm’s Mali GPU driver have remained unpatched on Android devices such...
Continuous integration (CI) refers to testing code changes before deployment to production. Continuous delivery (CD) is where code changes are automatically deployed to production systems...
The APT group DefrayX has launched a new version of its RansomExx malware known as RansomExx2, a variant for Linux rewritten in the Rust programming...
When it comes to the Industrial Internet of Things (IIoT), the legacy Purdue model no longer provides adequate levels of security projection – as newer...
DuckDuckGo, a privacy-focused search engine, has added an App Tracking Protection tool to its Android app, allowing users to see what personal data trackers are...
If your organization deploys IoT solutions, you know that development of embedded systems is a bit different from standard desktop development. Linux’s low cost is...
A few days after Microsoft acknowledged problems with Kerberos authentication that affected Windows Servers with the Domain Controller role, causing domain user sign and Remote...
Thousands of databases hosted on Amazon Web Services Relational Database Service (RDS) have been discovered to be leaking personally identifiable information, potentially providing a gold...
Security researchers from Checkmarx have uncovered an ongoing supply chain attack that involves spreading the malware identified as W4SP Stealer. W4SP Stealer is a discord...