News
Microsoft's August 2025 Patch Tuesday fixes 107 CVEs, including a critical Windows Kerberos zero-day and remote code ...
A newly identified group launched attacks against key organizations in Georgia and Moldova using a custom backdoor program that hijacks a Microsoft .NET optimization tool for persistence.
The winners so far have been the suppliers of AI technology and advice. They include Microsoft, Amazon, and Google, which ...
Microsoft patched CVE-2025-50165, an “extremely high-risk” memory corruption flaw in its graphics component that could let ...
Microsoft classifies several of the vulnerabilities in Windows and Office as critical, but also says that none of the ...
A newly discovered vulnerability in FIDO passkey authentication systems allows attackers to bypass their phishing-resistant security by forcing authentication through less secure legacy methods. The ...
Is zero trust a bust? At the DEF CON 33 security conference, researchers from AmberWolf provided a scathing report on the ...
Microsoft has released its August 2025 Patch Tuesday package, a cumulative set of updates addressing more than 100 vulnerabilities across a host of its products.
A max-severity RCE vulnerability in Erlang’s OTP SSH daemon, CVE-2025-32433, was actively exploited in OT networks across six ...
New offering becomes the first to enable organizations to safely and confidently undo unwanted actions from AI agents ...
India’s cybersecurity agency has warned Windows users about vulnerabilities in a popular file compressor tool that could ...
The attack, dubbed “Salt Typhoon,” constituted a large part of a global campaign against telecoms, and it penetrated systems ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results