Phylum Adds OPA for Open Source Analysis
Software supply chain security firm Phylum has integrated the Open Policy Agent (OPA) into its risk analysis engine, giving security teams more flexibility.
Software supply chain security firm Phylum has integrated the Open Policy Agent (OPA) into its risk analysis engine, giving security teams more flexibility.
PaperCut, a developer of print management software, has warned customers of two high and critical severity flaws in its MF/NG software.
State-sponsored hacking group APT28, Sednit, STRONTIUM, and Sofacy, has been deploying custom malware called 'Jaguar Tooth' on Cisco IOS routers.
The now-defunct Conti ransomware gang has been found to have collaborated with a threat actor likely affiliated with the FIN7 cybercrime group.
The Vice Society ransomware group has been found to be using a custom-built PowerShell script to automate the exfiltration of data from compromised networks.
LockBit, a notorious ransomware gang, has reportedly developed encryptors that can target macOS systems, according to researchers at MalwareHunterTeam.
A new credential-stealing malware called Zaraza bot is being offered for sale on Telegram while using the popular messaging service as a C2.
Microsoft has issued a warning about a new Remcos RAT campaign that targets accounting and tax preparation firms in the United States prior to Tax Day
The set of principles is designed to improve the nation’s cybersecurity and reduce developers' ongoing maintenance and patching costs.
Hikvision has patched a critical vulnerability that could have enabled attackers to gain administrator access to its Hybrid SAN and cluster storage products.
© 2024 | CyberMaterial | All rights reserved