New AitM & BEC Attacks Targets Finance
Microsoft has disclosed a new multi-stage AitM phishing and BEC attack targeting banking and financial services organizations.
Microsoft has disclosed a new multi-stage AitM phishing and BEC attack targeting banking and financial services organizations.
Microsoft is extending OpenAI's language models to US federal agencies through its Azure cloud service, as announced in a recent blog post.
Ukrainian cyber defenders have detected an ongoing cyberespionage campaign that has been active since mid-2022, compromising multiple computers.
Microsoft has reached a settlement with the Federal Trade Commission (FTC) regarding charges of violating the Children's Online Privacy Protection Act (COPPA).
Outlook.com, the popular email service, has been hit by a series of outages, including multiple disruptions yesterday and ongoing issues today.
The Clop ransomware gang has admitted to being behind the recent data-theft attacks on companies' servers that utilized a zero-day vulnerability in MOVEit.
Microsoft is facing the possibility of a substantial fine from European privacy regulators due to targeted advertising on its LinkedIn platform.
Dark Pink, also known as Saaiwc Group, is actively updating its custom toolset to expand its operations in Southeast Asia.
A recently patched vulnerability in macOS, dubbed "Migraine" by Microsoft, allowed attackers with root access to bypass a kernel-level security feature.
Microsoft has addressed a widespread problem caused by a faulty driver that renders the built-in cameras in certain ARM-based Windows devices.
© 2024 | CyberMaterial | All rights reserved