Generative Data Intelligence

Tag: active attack

Critical GitLab Bug Under Exploit Enables Account Takeover, CISA Warns

A critical security vulnerability in GitLab is under active attack, according to CISA. It allows bad actors to send password reset emails for any...

Top News

Tips for Modernizing SecOps Teams

The security operations center is the enterprise's first line of defense against an active attack. It is also the base of all security operations,...

Tips for Modernizing SecOps Teams

The security operations center is the enterprise's first line of defense against an active attack. It is also the base of all security operations,...

Tips for Modernizing SecOps Teams

The security operations center is the enterprise's first line of defense against an active attack. It is also the base of all security operations,...

Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation

Microsoft released fixes for a total of 63 bugs in its November 2023 update, including three that threat actors are actively exploiting already and...

‘Hunters International’ Cyberattackers Take Over Hive Ransomware

The FBI may have successfully disrupted the destructive Hive ransomware operation earlier this year, but the group's malware code continues to present a threat...

Critical Citrix Bug Exploited as a Zero-Day, ‘Patching Is Not Enough’

A critical security vulnerability in Citrix NetScaler patched last week is under active attack — and has been since at least August.Making matters worse,...

Critical Citrix Bug Exploited as a Zero-Day, ‘Patching Is Not Enough’

A critical security vulnerability in Citrix NetScaler patched last week is under active attack — and has been since at least August.Making matters worse,...

Backdoor Lurks Behind WordPress Caching Plug-in to Hijack Websites

Sophisticated malware capable of creating an administration account for a website is lurking behind an authentic-looking WordPress caching plug-in, giving threat actors a way to...

Virus Bulletin – building digital armies

Cybercrime Security researchers, global organizations, law enforcement and other government agencies need to have the right conversations and test potential scenarios without the...

Microsoft Patch Tuesday Haunted by Zero-Days, Wormable Bug

Microsoft flagged two zero-day security vulnerabilities under active attack in October's Patch Tuesday update, which affect Microsoft WordPad and Skype for Business. The release...

Microsoft Patches a Pair of Actively Exploited Zero-Days

Microsoft addressed five critical security vulnerabilities in its September Patch Tuesday update, along with two "important"-rated zero-days under active attack in the wild.In total,...

Linux Hacker Exploits Researchers With Fake PoCs Posted to GitHub

A GitHub user managed to dupe security researchers by publishing fake proofs-of-concept (PoCs) containing Linux backdoors.Cybersecurity researchers use PoCs to test and better understand...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?