A cybercrime CCTV hack in India exposed maternity ward videos sold on Telegram, highlighting privacy risks and the growing cybercrime racket.
The Akira ransomware group poses an “imminent threat to critical infrastructure,” the U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today. CISA joined with the FBI, other U.S.
A new trend of Android malware is sweeping across India, leveraging the guise of Regional Transport Office (RTO) apps to steal financial data, mine cryptocurrency, and exfiltrate SMS messages, all ...
A newly listed VMware zero-day vulnerability has been actively exploited by Chinese state-sponsored threat actors for almost a year, according to security researchers. The 7.8-rated local privilege ...
APT28, the long-running actor tracked as Fancy Bear, Sofacy and Sednit, used a compact but technically sophisticated campaign that researchers documented as Phantom Net Voxel. The campaign is an ...
This article talks about what are vulnerabilities, their types & causes, and details how to implement a winning vulnerability management strategy.
Tails is a free, privacy-focused operating system that runs entirely from a USB drive, leaving no trace on the computer it’s used on. By routing all traffic through Tor and preloading with security ...
Apple on Wednesday released iPadOS/iOS 18.6.2, as a security update addressing a zero-day vulnerability— tracked as CVE-2025-43300. The company said, the bug ...
CISA flags active exploits in N-able N-central: CVE-2025-8875 (deserialization) and CVE-2025-8876 (command injection).
Critical Microsoft Teams flaw CVE-2025-53783 allows remote code execution via heap overflow (CWE-122).
CVE-2025-6543 in Citrix NetScaler exploited in stealth attacks on Dutch critical systems. NCSC urges deeper investigation beyond patching.
Xerox patches CVE-2025-8355 and CVE-2025-8356 in FreeFlow Core v8.0.4. Update to v8.0.5 to prevent SSRF and RCE attacks.