BLUFFS Attack Hijacks Bluetooth
A groundbreaking discovery by Eurecom researchers has unveiled the 'BLUFFS' attacks, marking a significant threat to Bluetooth security.
A groundbreaking discovery by Eurecom researchers has unveiled the 'BLUFFS' attacks, marking a significant threat to Bluetooth security.
CISA has raised a pressing alarm to Congress, urging the immediate reauthorization of the Chemical Facility Anti-Terrorism Standards (CFATS) program.
The NCSC and The NIS have jointly released a report alerting to a new wave of supply chain attacks exploiting a zero-day vulnerability in MagicLine4NX software.
Recent observations from cybersecurity firm SentinelOne have shed light on North Korean threat actors' evolving strategies in macOS malware campaigns.
In a joint warning issued by the UK and South Korea concerns over continuous cyber threats posed by North Korean state-linked hackers were highlighted.
Threat actors Contagious Interview and Wagemole have been implicated in two distinct cyber campaigns involving masquerading as job recruiters and seekers.
North Korea's state-linked group, BlueNoroff, has been identified as the source of a new macOS malware known as ObjCShellz.
The United States, South Korea, and Japan are joining forces to establish a high-level consultative body focused on addressing North Korea's cyber activities
State-sponsored threat actors from North Korea, suspected to be affiliated with the Lazarus Group, have been discovered targeting blockchain engineers
The North Korean Lazarus hacking group has carried out a series of persistent breaches on a software vendor, repeatedly exploiting vulnerabilities
© 2024 | CyberMaterial | All rights reserved