462k Hawaiians and Patients Exposed
Navvis & Company, a comprehensive healthcare network operating across the US, encountered a severe cyberattack in mid-July, compromising the data...
Navvis & Company, a comprehensive healthcare network operating across the US, encountered a severe cyberattack in mid-July, compromising the data...
Microsoft Outlook faces a critical vulnerability allowing attackers to exploit the calendar sharing function, accessing NTLM v2 hashed passwords.
23andMe, a leading genetic testing company, admitted to a significant data breach that transpired unnoticed for an alarming duration, stretching from April to
Security researcher Troy Hunt has uncovered a massive breach involving nearly 71 million unique credentials, affecting websites such as Facebook.
GitLab has addressed a critical authentication vulnerability, tracked as CVE-2023-7028, that could allow attackers to hijack the password reset process.
LastPass has announced a significant security enhancement by mandating a minimum 12-character complex master password for all users.
CISA has released a guidance document in its Secure by Design (SbD) Alert series, addressing the issue of default passwords in technology manufacturing.
Researchers from the Georgia Institute of Technology have found that a significant number of popular websites still have weak password creation policies.
Cybersecurity researchers from Aqua have identified a significant risk of supply chain attacks due to publicly exposed Kubernetes configuration secrets.
It is a computer worm that infected over ten million Windows personal computers. It started spreading as an email message with the subject line "ILOVEYOU"
© 2024 | CyberMaterial | All rights reserved