New “ghost token” vulnerability in GCloud
Google has fixed a Cloud Platform (GCP) security flaw that could allow hackers to backdoor user accounts through malicious OAuth applications.
Google has fixed a Cloud Platform (GCP) security flaw that could allow hackers to backdoor user accounts through malicious OAuth applications.
The updates address several vulnerabilities that could be exploited by a remote attacker to take control of an affected system.
Drupal, has issued a security advisory SA-CORE-2023-005 to fix an access bypass vulnerability that impacts multiple versions of the software.
Secureworks has identified the Bumblebee malware, which is spreading via fake online advertisements for popular programs such as ChatGPT, Zoom, and Citrix.
Seagate has agreed to pay a $300m fine to settle allegations that it violated US export controls by selling hard disk drives to Chinese firm Huawei.
The Five Eyes intelligence alliance, comprised of CISA, and FBI, UK’s NCSC, Canada’s CCS, has issued guidance on cybersecurity best practices for smart cities
Halcyon has raised $50m in Series A funding to develop an AI-driven cyber resilience platform designed to tackle ransomware and data-extortion attacks.
The Cybersecurity and Infrastructure Security Agency (CISA) has released a new report on an infostealer called ICONICSTEALER.
Microsoft users will no longer be able to access their Twitter accounts through the tech giant’s advertising platform starting from next week.
Software supply chain security firm Phylum has integrated the Open Policy Agent (OPA) into its risk analysis engine, giving security teams more flexibility.
© 2024 | CyberMaterial | All rights reserved