Dakota Eye Institute Reports Data Breach
Dakota Eye Institute, located in Bismarck, North Dakota, has disclosed a data breach to the U.S. Department of Health and Human Services'OCR
Dakota Eye Institute, located in Bismarck, North Dakota, has disclosed a data breach to the U.S. Department of Health and Human Services'OCR
Over 3,000 internet-exposed Apache ActiveMQ servers are at risk due to a critical remote code execution (RCE) vulnerability.
A malicious malvertising campaign is using Facebook ads to spread malware and compromise users' social media accounts, primarily affecting young women
Google has released Chrome version 119, which includes patches for 15 vulnerabilities, with 13 of them reported by external researchers
The Russian-linked hacking group Turla, tracked under the codename Pensive Ursa, has recently deployed an updated version of its second-stage backdoor
Cyber attackers are capitalizing on the recently exposed "Citrix Bleed" vulnerability (CVE-2023-4966) to target government, technical, and legal institutions
Iran's state-sponsored threat group, MuddyWater, is reportedly behind a spear-phishing campaign targeting Israeli organizations.
The criminal underground is witnessing a proliferation of remote access Trojan (RAT) attacks fueled by the broader availability of turnkey cyberattack kits
The ISC2 2023 Cybersecurity Workforce Study has highlighted a significant and growing global cybersecurity workforce gap, reaching four million individuals
Windows 11 23H2 was anticipated to introduce many new features, Microsoft opted to release them as part of the Windows 11 22H2 'Moment 4' update
© 2024 | CyberMaterial | All rights reserved