Microsoft Reveals Pro-Russian DDoS Attacks
Microsoft has revealed that the recent weeks of outages experienced by Azure and Microsoft 365 were caused by a series of Distributed Denial-of-Service.
Microsoft has revealed that the recent weeks of outages experienced by Azure and Microsoft 365 were caused by a series of Distributed Denial-of-Service.
Millions of driver's licenses have been exposed in a data breach, as the Clop ransomware gang targeted their MOVEit Transfer file transfer systems.
Floating Point Group (FPG), an institutional trading desk specializing in cryptocurrencies, has suffered a significant cyber attack.
Johns Hopkins University and its related medical system are grappling with a recent cybersecurity attack that may have exposed sensitive information.
US federal agencies, including several hundred companies and organizations, have been targeted in a large-scale cyberattack by Russian cybercriminals.
The Rhysida ransomware gang has allegedly breached the network of the Chilean Army, leaking what they claim to be stolen documents online.
The Chinese threat group known as ChamelGang has developed a new Linux implant called ChamelDoH, which enables DNS-over-HTTPS (DoH).
According to U.S. and international cybersecurity authorities, the LockBit ransomware gang has successfully extorted approximately $91 million.
Researchers conducted an experiment using high-interaction honeypots to understand the relentless nature of hackers targeting remote desktop connections.
Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is displaying ads.
© 2024 | CyberMaterial | All rights reserved