ClickCease Cybersecurity News Archives - Page 18 of 35 - TuxCare

BlackCat ransomware exploits signed Windows...

Trend Micro has disclosed details about a ransomware attack that utilized the ALPHV/BlackCat virus. The attack employed a sophisticated technique involving the use of signed malicious Windows kernel drivers, enabling...

Western Digital releases update for...

Western Digital, SanDisk’s parent firm, has discreetly revealed that their wildly popular SanDisk Extreme Pro portable solid-state drives (SSDs) were faulty, and has released a firmware update. The acknowledgement comes...

Advantages and concerns of ChatGPT...

The influence of ChatGPT on cybersecurity, the threat landscape, and society in general has provoked much debate and discussion. There are concerns about the hazards of artificial intelligence and there...

Quantum computing threat to financial...

A detailed paper provided by Hudson Institute experts sheds light on the major consequences of quantum computing on the global financial system. The vulnerability of the Federal Reserve’s bank-to-bank transaction...

Camaro Dragon exploits TP-Link...

Check Point Research published a report on the activities of Camaro Dragon, a Chinese state-sponsored advanced persistent threat (APT) group that was using a customized implant to compromise a specific...

Dish Network notifies Maine AG...

Dish Network notified the Maine Attorney General of a data breach that occurred in February, informing them that approximately 296,000 people were affected by the incident. Dish Network disclosed the...

BatLoader campaign fosters false ChatGPT...

eSentire Threat Response Unit (TRU) experts have discovered an ongoing BatLoader campaign that uses Google Search Ads to drive unwary consumers to fake web pages touting AI-based services such as...

UNC3944 targets Microsoft Azure admin...

UNC3944 has been using advanced phishing and SIM swapping methods to access Microsoft Azure administrator accounts and infiltrate virtual machines (VMs), gain control of compromised accounts, and maintain a long-term...

CISA, FBI, issues advisory on...

As part of the #StopRansomware campaign, the U.S. and Australian governments, as well as the Cybersecurity and Infrastructure Security Agency (CISA), the FBI and Australian Cyber Security Centre (ACSC) have...

Teltonika networks’ IIoT products vulnerable...

Claroty and Otorio have discovered severe flaws in Teltonika Networks’ Industrial Internet of Things (IIoT) devices, posing a substantial danger to operational technology (OT) networks. The investigation uncovered eight flaws...

Critical vulnerability in KeePass exposes...

A researcher known as “vdohney” discovered a critical vulnerability (CVE-2023-32784) in the open-source password manager KeePass. This vulnerability allows hostile actors to get the master password stored in the software’s...

SentinelOne warns of increase in...

SentinelOne has issued a warning regarding an increase in the number of new ransomware families created exclusively for VMware ESXi systems. These dangerous apps are based on the circulating Babuk...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter