News

Organisations that fall victim to cyber attacks are most commonly notified by external parties, according to new findings.
"In 2023, UNC3782 conducted phishing operations against TRON users and transferred more than $137 million USD worth of assets ...
Mandiant's latest annual threat report reveals new data on how financially-motivated cyber criminals, such as ransomware ...
Mandiant’s M-Trends report found that credential theft rose significantly in 2024, driven by the growing use of infostealers ...
To take over victims' cloud accounts, Triplestrength uses stolen credentials and cookies, and relies on RACCOON infostealer ...
Threat actors motivated by financial gain continue to rise in prominence, representing 55% of all cyber actors during 2024, ...
Likely Chinese nation-state hackers are targeting European companies using previously unseen malware backdoor variants with ...
The CVE-2025-22457 has already been exploited by a China-nexus hacking gang notorious for breaking into edge network devices.
The new capabilities ensure Google Cloud customers can quickly recover their business from a cyberattack or operational ...
North Korean hackers posing as IT workers used to focus on stealing cryptocurrency and infiltrating U.S. tech companies to ...
Google unveils combined security suite at Cloud Next 25 Google Unified Security brings together all its top safety tools ...
Google plans to unleash automated AI agents into overtaxed SOCs to reduce the manual workload for cybersecurity investigators ...