An international team of computer scientists and researchers reported that they found four cryptographic security vulnerabilities in the popular encrypted message app Telegram.
Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day vulnerability, tracked as CVE-2021-30563, that has been exploited in the wild.
The updates on the White House’s plan to tackle ransomware comes on the heels of the third major ransomware attack to pose a serious threat to the U.S. national security in as many months.
The new LinkedIn phishing email prompts users to verify their LinkedIn accounts with the subject line including the potential victim’s name as well to make it look more authentic.
The United States took a new stab at Russia’s cybersecurity industry, restricting trade with four IT firms and two other entities over “aggressive and harmful” activities – including digital espionage – that US blames on the Russian government.
The DIR-3040 security flaws discovered and reported by Cisco Talos security researcher Dave McDaniel include hardcoded passwords, command injection, and information disclosure bugs.
For the first time, researchers have publicly spotted a Linux encryptor used by the HelloKitty ransomware gang: the outfit behind the February attack on videogame developer CD Projekt Red.
Microsoft has shared guidance revealing yet another vulnerability, identified as CVE-2021-34481, connected to its Windows Print Spooler service, saying it is “developing a security update.”
The spyware vendor was also formally identified as the commercial surveillance company that Google’s Threat Analysis Group (TAG) revealed as exploiting multiple zero-day vulnerabilities in the Chrome browser to target victims located in Armenia.
CDNs can become a choice of targets for adversaries as, if compromised, the attack can have far-reaching consequences for many websites, online stores, and their customers.