A widespread supply-chain cyberattack has unfolded, centering on OAuth tokens stolen from the Salesloft - Drift application - a third-party AI-powered sales tool that integrates...
On 3 August 2025, threat intelligence firm GreyNoise detected an unprecedented surge in brute-force attempts against Fortinet SSL VPNs - over 780 unique IPs...
A widespread supply-chain cyberattack has unfolded, centering on OAuth tokens stolen from the Salesloft - Drift application - a third-party AI-powered sales...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
On 18 July 2025, researchers at Wordfence disclosed CVE‑2025‑7847, a high-severity (CVSS 8.8) arbitrary file upload vulnerability in the widely used AI Engine WordPress plugin, affecting versions...
On 31 July 2025, Jordan’s National Cybersecurity Center (NCC) revealed that 6,758 cyber incidents targeted national cyberspace in 2024 a 175 percent increase versus 2023. Detection rates...
Microsoft Threat Intelligence has uncovered an advanced cyberespionage campaign by Russian state‑aligned actor Secret Blizzard (also known as Turla) targeting foreign embassies in Moscow...
Apple has rolled out a major security update on 29 July 2025, patching over two dozen vulnerabilities-including zero‑day flaws actively exploited in Chrome and privilege escalation...
A newly disclosed flaw in the Alone – Charity Multipurpose Non-profit WordPress Theme (versions ≤ 7.8.3) enables unauthenticated attackers to deploy arbitrary plugin ZIP files-containing...
Allianz Life Insurance Company of North America has disclosed a significant cybersecurity breach involving unauthorized access to external systems on 16 July 2025, according...
On 25 July 2025, women-centric platform Tea confirmed a serious cybersecurity incident involving unauthorized access to a legacy storage system. Roughly 72,000 images, including...
The Central Brigade for the Fight Against Cybercrime (BCLCC) in Burkina Faso has issued a high-alert fraud advisory after detecting a growing scam targeting...
A reinvigorated Muddled Libra, also known as Scattered Spider and UNC3944, has reemerged with evolved tactics, broader reach, and accelerated operations across key sectors...
On 23 July 2025, a delegation from Senegal’s Centre des Hautes Études de Défense et de Sécurité (CHEDS), led by General Jean DIEME, visited Côte d’Ivoire’s National...
New Zealand’s National Cyber Security Centre (NCSC) recorded 7,122 cyber security incidents between 1 July 2023 and 30 June 2024, with the vast majority-6,779...
Microsoft SharePoint has frequently made headlines—and often for negative reasons—due to its involvement in various hacking incidents and data breaches. The platform has been...
Kyiv, Ukraine - 22 July 2025: A high-profile administrator behind one of the most influential Russian-speaking cybercrime forums, xss.is, was arrested in a coordinated...
Cisco has disclosed three unauthenticated remote code execution (RCE) flaws-CVE‑2025‑20281, CVE‑2025‑20282, and CVE‑2025‑20337-affecting its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE‑PIC)....
Singapore is currently facing ongoing cyber-espionage attacks by the UNC3886 Advanced Persistent Threat (APT) group, an operation directly targeting its critical infrastructure, including energy,...
Good catch, CISOs and cybersecurity professionals: Google, along with partners HUMAN Security and Trend Micro, has filed a lawsuit in New York federal court...
Between March and June 2025, Proofpoint researchers tracked three distinct China‑aligned threat actors launching spear‑phishing campaigns against Taiwanese semiconductor firms, design houses, service providers, and...
Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector....