Chinese hackers who earlier this month infiltrated the U.S. wiretap system have apparently expanded their telecom network ...
The U.S. Securities and Exchange Commission (SEC) has released its examination priorities for fiscal year 2025. The SEC’s Division of Examinations publishes its priorities annually to inform market ...
Public companies facing cyberattacks must be honest in their disclosures, or the consequences could hit harder than the breach itself. That message rang loud and clear as the U.S. Securities and ...
Sophos has announced plans to acquire Secureworks for $859 million in a bid to improve its position in the XDR market and enhance its threat intelligence, detection, and response capabilities. The ...
Arkansas City, Kansas, experienced a cybersecurity incident on Sunday, September 22, 2024, involving its Water Treatment Facility. While the nature of the incident has yet to be fully disclosed, the ...
Moscow preferred espionage over destruction in its cyber offensive strategy against Ukraine in the first half of 2024, displaying the evolving nature of Kremlin’s targeted cyberattacks on Kyiv. The ...
The industrial control systems (ICS) sector has increasingly been the focus of both cybersecurity officials and threat actors due to vulnerabilities that threaten the integrity and security of ...
GitHub has released a critical security advisory highlighting vulnerabilities that merit immediate action from users of GitHub Enterprise Server (GHES). The advisory focuses on a GitHub vulnerability ...
Radiant Capital was hit Wednesday by an apparent private key compromise that resulted in the loss of as much as $58 million in user assets. It was the second hack this year on the Blockchain lending ...
Cyble’s weekly sensor report is an always fascinating look at the vulnerabilities that threat actors are actively exploiting. While new vulnerabilities are quickly exploited, older ones are still ...