Chrome Blocks Third-Party Cookies
Google is set to begin testing a new "Tracking Protection" feature in Chrome, starting January 4, 2024, with 1% of users.
Google is set to begin testing a new "Tracking Protection" feature in Chrome, starting January 4, 2024, with 1% of users.
The Federal Communications Commission (FCC) has updated its data breach rules for the first time in 16 years, expanding the definition of a breach
In a recent evolution of BazarCall phishing attacks, threat actors have adopted a new tactic by exploiting Google Forms to enhance the credibility
Hackers are actively exploiting a recently fixed critical vulnerability (CVE-2023-50164) in Apache Struts, a widely-used open-source web
The LockBit ransomware operation is making strategic moves by recruiting affiliates and developers from the troubled BlackCat/ALPHV
A previously undisclosed hacking group, GambleForce, has recently emerged, engaging in a series of SQL injection attacks against organizations
The Chinese state-sponsored APT group, Volt Typhoon, has been implicated in a sophisticated cyberespionage campaign utilizing the 'KV-botnet
CISA, in collaboration with the FBI, NSA, SKW, CERT.PL, and NCSC, has released a joint Cybersecurity Advisory addressing the exploitation.
The pro-Ukraine hacking group Twelve has taken responsibility for infiltrating the systems of SKTB Biofizpribor, a Russian organization
The City of Defiance has fallen prey to a cyberattack orchestrated by the Knight ransomware group, with the breach first disclosed on December 13, 2023.
© 2024 | CyberMaterial | All rights reserved