11.6 C
Munich
Wednesday, May 22, 2024
- Advertisement -

ARCHIVE

Monthly Archives: May, 2023

Meta Slapped with €1.2 Billion GDPR Penalty

Meta, the parent company of Facebook, has incurred a hefty penalty of €1.2 billion for violating the General Data Protection Regulation (GDPR) rules by...

Empowering Gmail Users: Dark Web Monitoring and Exciting Feature Upgrades from Google

Google has recently announced a series of updates aimed at enhancing security and user experience. One of the key highlights is the introduction of...

The Powerful Phishing-as-a-Service Platform Targeting Microsoft 365 Users

In the treacherous world of cybercrime, a formidable adversary has emerged - Greatness, the insidious Phishing-as-a-Service (PhaaS) platform. Since its inception in mid-2022, this...

Beware of Malicious Packages: TurkoRat Malware Concealed in npm Repository

Recently, two packages named nodejs-encrypt-agent and nodejs-cookie-proxy-agent were detected on the npm package repository. Shockingly, these packages contained a dangerous information stealer malware known...

Unveiling the Power-Packed Merdoor: Lancefly APT Group’s Custom Backdoor Wreaks Havoc in South and Southeast Asia

The Lancefly APT group has emerged as a formidable threat, employing a custom-written backdoor known as Merdoor, which is unleashing havoc on organizations across...

Discord Data Breach: Unveiling a Security Incident and Enhancing User Protection

Breach Details and User Notifications Discord, the popular messaging platform, recently alerted its users about a data breach that occurred when a threat actor gained...

Detecting Unquoted Service Paths: An Essential Security Measure for Penetration Testers and Blue Teams

As a cybersecurity professional, it's essential to understand and address potential security threats that may exist within an organization. One such threat is unquoted...

Latest news

- Advertisement -