Doxbin Hack Exposes 136000 User Records
Presbyterian Homes of Georgia, Inc. (PHG) recently informed individuals about a data event that may have compromised their personal data.
Presbyterian Homes of Georgia, Inc. (PHG) recently informed individuals about a data event that may have compromised their personal data.
Benefits Management Group, Inc. (BMGI) recently disclosed a data breach affecting sensitive personal and health-related information.
US lawmakers Senator Ron Wyden (D-OR) and Representative Andy Biggs (R-AZ) have urged the newly confirmed Director of National Intelligence
Google and Poland have signed a memorandum aimed at boosting the use of artificial intelligence (AI) in key sectors, including energy and cybersecurity.
Pig butchering scams have experienced a significant rise in 2024, contributing to a record year for crypto fraud, with scammers anticipated
The Australian government has enacted the Scams Prevention Framework law, aimed at holding social media companies, banks, and telecommunication
CyberArk has expanded its identity security offerings with the acquisition of Zilla Security, a Boston-based startup, for $165 million.
Astaroth is a new and highly sophisticated phishing kit that has emerged as a major threat in the cybersecurity landscape by effectively
A sophisticated phishing campaign exploiting the device code authentication flow has been identified by Microsoft Threat Intelligence.
Rapid7 researchers recently discovered a zero-day vulnerability in PostgreSQL, identified as CVE-2025-1094, that has been actively exploited
© 2025 | CyberMaterial | All rights reserved