Subscribe below for free to get these delivered straight to your inbox
CISA has warned about an actively exploited remote code execution flaw (CVE-2023-26210) in the ASUS Live Update utility, used in supply chain attacks. Urgent patching is required.
The ‘Kimwolf’ Android botnet has compromised 1.8 million devices, posing a significant mobile security threat. Learn about its impact, infection methods, and how to protect your Android device.
A new UEFI flaw enables early-boot DMA attacks on ASRock, ASUS, GIGABYTE, and MSI motherboards, posing a significant hardware-level security risk. Learn about the vulnerability and mitigation.
WatchGuard issues a critical warning regarding active exploitation of a significant VPN vulnerability in its Fireware OS, affecting Firebox and XTM appliances. Learn about the risks and urgent mitigation steps…
React2Shell is being called the ‘Log4j moment’ for front-end development, signaling critical RCE vulnerabilities in server-side rendered React applications. Learn about its implications and essential mitigation strategies for developers.
OAuth device code phishing campaigns are surging, targeting Microsoft 365 users to gain persistent access to accounts. Learn how these attacks bypass MFA and critical steps for protection against this…
CISA has added critical Cisco, SonicWall, and ASUS flaws to its Known Exploited Vulnerabilities catalog, urging immediate remediation for federal agencies and all organizations to mitigate active threats.
New attacks are turning AI safeguards into exploits, proving that the ‘human-in-the-loop’ model is no longer sufficient for AI security. Robust, integrated defenses are now essential.
The Lazarus Group is linked to a new BeaverTail malware variant, highlighting evolving threats from the North Korea-aligned APT. Organizations must enhance defenses against sophisticated supply chain attacks.
A China-aligned threat group is using Windows Group Policy to deploy espionage malware, highlighting the sophisticated methods of state-sponsored cyber adversaries in targeting organizations for intelligence.
GhostPairing is a technique actively used to hijack WhatsApp accounts, allowing unauthorized access to user communications and data.
Cisco confirmed active zero-day exploitation impacting its Secure Email products, urging users to seek advisories and mitigation steps.
A UEFI vulnerability in major motherboards enables early-boot attacks, allowing system compromise before the operating system loads.
North Korea-linked hackers stole $2.02 billion in 2025, leading global cryptocurrency theft and highlighting state-sponsored cybercrime.
A critical flaw in HPE OneView, rated CVSS 10.0, enables unauthenticated remote code execution, posing a severe risk to IT infrastructure.
Attackers use stolen AWS credentials to launch cryptomining campaigns, highlighting critical cloud security risks and the need for vigilance.
The ‘Ink Dragon’ threat group targets IIS servers to build a stealthy global network, employing advanced tactics for persistent presence.