News
In recent developments, cybercriminals, notably former members of the notorious Black Basta group, have intensified their attacks, targeting Microsoft Teams through sophisticated Python scripts. This ...
Hackers claim to have stolen 64 million T-Mobile records containing highly sensitive data. The bad actors shared details from the wireless carrier on a popular leak forum, claiming that the 64 million ...
An investigation is underway to find who is responsible for a cyber-attack on the Ogeechee Judicial Circuit District Attorney ...
A recent federal roadmap helps banks implement a security model where no user or device is trusted automatically — a drastic ...
Hackers leaked information from 86 million AT&T customers. The leaked details include full names, dates of birth, phone ...
The iPhone maker quietly updated a February security advisory to publicize a flaw that was used to hack at least two ...
New TokenBreak Attack Bypasses AI Moderation with Single-Character Text Changes | Read more hacking news on The Hacker News ...
Jasdev Dhaliwal, a consumer security and online privacy at antivirus software developer McAfee, told AT&T customers that they were at risk of having their phone numbers, email addresses, and even ...
The "UNK_SneakyStrike" campaign is actively targeting over 80,000 Microsoft Entra ID accounts by weaponizing the ...
Bitcoin has captured global attention since its inception in 2009. As a decentralized digital currency, it operates without a ...
Coinbase -- an American cryptocurrency exchange founded in 2012, with over 100 million users -- found itself under attack by ...
Smart TVs and streaming devices manufactured in China are being compromised by BadBox 2.0 malware before users even power them on; infections have been detected in 222 countries.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results