Spear-Phishing Targets NATO with RomCom
BlackBerry's Threat Research recently uncovered a spear-phishing campaign aimed at organizations supporting Ukraine and attendees of the upcoming NATO Summit
BlackBerry's Threat Research recently uncovered a spear-phishing campaign aimed at organizations supporting Ukraine and attendees of the upcoming NATO Summit
VMware has issued a warning regarding the public release of exploit code for a critical vulnerability in its enterprise product, VMware Aria Operations for Logs
Apple has issued Rapid Security Response (RSR) updates to address a newly discovered zero-day vulnerability that has been actively exploited.
Barracuda, an email and network security firm, is actively working to resolve an ongoing issue that is causing invalid login errors for users.
Researchers have issued a warning about an advanced form of voice phishing called "Letscall" that specifically targets individuals in South Korea.
Mastodon, the decentralized social networking platform, has recently addressed four vulnerabilities, one of which is classified as critical.
Progress has released security patches to address a critical SQL injection vulnerability, CVE-2023-36934, in its MOVEit Transfer software.
Microsoft's Incident Response team recently investigated the BlackByte 2.0 ransomware attacks and uncovered their alarming speed and destructive nature
The Iranian nation-state actor, TA453, has been implicated in a fresh series of spear-phishing attacks that target both Windows and macOS operating systems
US-based enterprise software firm JumpCloud is notifying several customers about an ongoing incident that has prompted the company.
© 2025 | CyberMaterial | All rights reserved