Resources

Resource Types
News

Cybersecurity Firm KnowBe4 Tricked into Hiring North Korean Hacker as IT Pro

July 24, 2024 | KnowBe4, a cybersecurity firm, was deceived by a North Korean hacker posing as an IT worker.

News

Hackers Leak Internal Documents Stolen from Leidos Holdings

July 23, 2024 | Hackers have leaked internal documents from Leidos Holdings Inc., an IT services provider to

News

AHA, H-ISAC Warn Hospitals About Black Basta Following Ascension Cyberattack – Healthcare IT News

May 13, 2024 | Following a major cyberattack on Ascension health system, the AHA and H-ISAC issued alerts ab

News

Hotel Check-in Kiosks Expose Guest Data, Room Keys - Dark Reading

June 7, 2024 | A vulnerability in Ariane Systems' kiosk platform (CVE-2024-37364) allows attackers to access guest data and c

News

Android Users Warned of Rising Malware Threat From Rafel RAT

June 24, 2024 | Security researchers warn of Rafel RAT, a malware targeting Android devices.

News

Eldorado Ransomware Targets VMware ESXi

July 9, 2024 | A new ransomware-as-a-service platform, Eldorado, targets Windows and VMware ESXi environments.

News

Women in IT Security Lack Opportunities, Not Talent

July 23, 2024 | Women in IT security are as skilled as men but face significant career barriers, according to a study by WiCy

Image
News

SEC Takes No Action on Progress Software for MOVEit Transfer Case

August 9, 2024 | The SEC has decided not to recommend enforcement action against Progress Software for the MOVEit Transfer vul

News

Chinese State-Sponsored Hackers Charged, Sanctions Levied by US – Dark Reading

March 25, 2024 | The US Department of Justice charged seven Chinese nationals linked to the APT31 threat gro

News

Dangerous Google Chrome Zero-Day Allows Sandbox Escape – Dark Reading

May 14, 2024 | Google released an emergency update for Chrome, addressing a zero-day vulnerability (CVE-2024

News

Black Basta Ransomware Suspected of Exploiting Windows Zero-Day Flaw – Secure World Magazine

June 12, 2024 | Black Basta ransomware is believed to have exploited a Windows zero-day vulnerability (CVE-2024-26169) before

News

Once Benign Polyfill.io Code Now Exposes 100k+ Websites to Attack

June 26, 2024 | Over 100,000 websites using Polyfill JS are now vulnerable to malicious redirects to sports betting and pornog