Ransomware (ransomware) is probably not a new concept for most computer users. However, Quantum ransomware is a term not everyone has heard of.
Hafnium, the notorious hacker group that shocked the world with a campaign to destroy Microsoft Exchange servers more than a year ago, is making a comeback that makes Microsoft
HP has warned of serious security vulnerabilities in the Teradici PCoIP client and agent for Windows, Linux, and macOS. These vulnerabilities affect 15 million endpoints.
International security researchers have just released an announcement about a new banking malware called Octo.
Security researchers have discovered an information-stealing malware called FFDroider. By stealing credentials and cookies stored in the browser, FFDroider can take control of the
VMware has released a number of security updates to patch remote code execution for a dangerous vulnerability called Spring4Shell in the company's virtual machine and cloud
GitLab has just resolved a critical vulnerability that could allow hackers to take over users' accounts with hard-coded passwords. It is worth mentioning here that the hacker can
International security researchers have recently discovered a dangerous set of phishing tools. This tool is designed to allow scammers and cybercriminals to create simple and
Many companies and businesses nowadays may be subject to cloud ransomware attacks. To prevent this, not lose your money and save data, find everything you need to know about
Security research team VUSec and Intel have just released a notice of a dangerous remote execution vulnerability of the Specter class, known as Branch History Injection or BHI.
TrickBot, one of the most active and damaging botnets ever recorded worldwide.
NVIDIA is the next big name to be targeted by hackers in 2022. According to a report from the Telegraph, the US computer hardware maker seems to have suffered a serious attack,
International security researchers have issued a warning about a new type of data erasure malware that is currently being deployed in destructive attacks targeting Ukraine's
The sharp increase in the value of cryptocurrency transactions in the past few years has led to the trend of global online systems being attacked by botnets that steal virtual
International security researchers have just warned about a relatively new form of attack related to the traditional enterprise application platform Microsoft Teams.
International security researchers have just issued an urgent notice about a sophisticated malicious attack campaign targeting Windows users worldwide.
This vulnerability, with a tracking identifier of CVE-2021-37852, was first reported by security researcher Michael DePlante from the Trend Micro team.
According to Microsoft's internal statistics, in 2021, the company has successfully prevented and neutralized nearly 71 billion cyber attacks.
Qubit Finance, one of the large-scale decentralized finance (DeFi) platforms, has just become the latest name to join the list of large-scale cryptocurrency exchanges visited by
Researchers have just issued a warning about a vulnerability in Polkit's pkexec component that is assigned the code CVE-2021-4034 (and is known as PwnKit).