News
The winners so far have been the suppliers of AI technology and advice. They include Microsoft, Amazon, and Google, which ...
Microsoft patched CVE-2025-50165, an “extremely high-risk” memory corruption flaw in its graphics component that could let ...
Microsoft classifies several of the vulnerabilities in Windows and Office as critical, but also says that none of the ...
A newly discovered vulnerability in FIDO passkey authentication systems allows attackers to bypass their phishing-resistant security by forcing authentication through less secure legacy methods. The ...
Is zero trust a bust? At the DEF CON 33 security conference, researchers from AmberWolf provided a scathing report on the ...
Microsoft has released its August 2025 Patch Tuesday package, a cumulative set of updates addressing more than 100 vulnerabilities across a host of its products.
The attack, dubbed “Salt Typhoon,” constituted a large part of a global campaign against telecoms, and it penetrated systems ...
No fewer than eight critical flaws that could allow a threat actor to achieve remote code execution (RCE) on a targeted ...
Security researchers revealed multiple critical vulnerabilities in Zero Trust Network Access (ZTNA) products at DEF CON 33 in August 2025, demonstrating serious authentication and access control ...
Over 29,000 Microsoft Exchange servers remain unpatched against a vulnerability that could allow attackers to seize control ...
“This is a serious vulnerability in Exchange and security teams should give it immediate attention,” Thomas Richards, infrastructure security practice director at application security software ...
A California man is going to court in a bid to keep Microsoft from ending its support of Windows 10 in just two months.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results