AAI Read More New RowHammer Attack Variant Degrades AI Models on NVIDIA GPUs12.07.2025 Jul 12, 2025Ravie LakshmananAI Security / Vulnerability NVIDIA is urging customers to enable System-level Error Correction Codes (ECC)…
DData Read More Google Ordered to Pay $314M for Misusing Android Users’ Cellular Data Without Permission04.07.2025 Jul 04, 2025Ravie LakshmananMobile Security / Privacy Google has been ordered by a court in the U.S. state…
CCrypto Read More Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets03.07.2025 Jul 03, 2025Ravie LakshmananBrowser Security / Cryptocurrency Cybersecurity researchers have uncovered over 40 malicious browser extensions for Mozilla…
DData Read More ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach30.05.2025 May 30, 2025Ravie LakshmananVulnerability / Data Breach ConnectWise, the developer of remote access and support software ScreenConnect, has…
CConflicts Read More North Korean Konni APT Targets Ukraine with Malware to track Russian Invasion Progress13.05.2025 The North Korea-linked threat actor known as Konni APT has been attributed to a phishing campaign targeting government…
DData Read More New Reports Uncover Jailbreaks, Unsafe Code, and Data Theft Risks in Leading AI Systems29.04.2025 Various generative artificial intelligence (GenAI) services have been found vulnerable to two types of jailbreak attacks that make…
SSouth Korea Read More Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Zero-Day and ThreatNeedle Malware24.04.2025 Apr 24, 2025Ravie LakshmananMalware / Threat Intelligence At least six organizations in South Korea have been targeted by…
CConflicts Read More Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan21.04.2025 Apr 21, 2025Ravie LakshmananMalware / Vulnerability Cybersecurity researchers have flagged a new malicious campaign related to the North…
EEurope Read More APT29 Deploys GRAPELOADER Malware Targeting European Diplomats Through Wine-Tasting Lures20.04.2025 The Russian state-sponsored threat actor known as APT29 has been linked to an advanced phishing campaign that’s targeting…
BBelarus Read More Sticky Werewolf Uses Undocumented Implant to Deploy Lumma Stealer in Russia and Belarus03.03.2025 Feb 28, 2025Ravie LakshmananFinancial Fraud / Cyber Espionage The threat actor known as Sticky Werewolf has been linked…
CConflicts Read More North Korean APT43 Uses PowerShell and Dropbox in Targeted South Korea Cyberattacks13.02.2025 Feb 13, 2025Ravie LakshmananUnited States A nation-state threat actor with ties to North Korea has been linked to…
DData Read More E.U. Commission Fined for Transferring User Data to Meta in Violation of Privacy Laws09.01.2025 Jan 09, 2025Ravie LakshmananData Privacy / GDPR The European General Court on Wednesday fined the European Commission, the…