The Hacker News
- Lazarus Group Spotted Targeting Nuclear Engineers with CookiePlus Malware
- Rspack npm Packages Compromised with Crypto Mining Malware in Supply Chain Attack
- Sophos Issues Hotfixes for Critical Firewall Flaws: Update to Prevent Exploitation
- Hackers Exploiting Critical Fortinet EMS Vulnerability to Deploy Remote Access Tools
- CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List
- Thousands Download Malicious npm Libraries Impersonating Legitimate Tools
- Juniper Warns of Mirai Botnet Targeting SSR Devices with Default Passwords
- Fortinet Warns of Critical FortiWLM Flaw That Could Lead to Admin Access Exploits
- CISA Mandates Cloud Security for Federal Agencies by 2025 Under Binding Directive 25-01
- Dutch DPA Fines Netflix €4.75 Million for GDPR Violations Over Data Transparency
- UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App
- HubPhish Exploits HubSpot Tools to Target 20,000 European Users for Credential Theft
- Not Your Old ActiveState: Introducing our End-to-End OS Platform
- APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
- ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation