A new Android malware locks device screens and demands that users pay a ransom to keep their data from being deleted. Dubbed “DroidLock” by Zimperium researchers, the Android ransomware-like malware ...
Microsoft patched 57 vulnerabilities in its Patch Tuesday December 2025 update, including one exploited zero-day and six high-risk vulnerabilities. The exploited zero-day is CVE-2025-62221, a ...
Apache warns of CVE-2025-55752 and CVE-2025-55754 in Tomcat 9–11, risking remote code execution and console attacks. Urgent updates are strongly advised.
China claims it has “irrefutable evidence” that the U.S. National Security Agency (NSA) launched a two-year cyberattack campaign on China’s National Time Service Center (NTSC). In a WeChat post, China ...
APT28, the long-running actor tracked as Fancy Bear, Sofacy and Sednit, used a compact but technically sophisticated campaign that researchers documented as ...
The European Union Agency for Cybersecurity (ENISA) and the European Commission have signed a landmark contribution agreement to establish and operate the EU Cybersecurity Reserve. This initiative, ...
Tails is a free, privacy-focused operating system that runs entirely from a USB drive, leaving no trace on the computer it’s used on. By routing all traffic through Tor and preloading with security ...
Operation Serengeti 2.0 reveals why cybercrime in Africa has evolved from low-volume fraud to a continent-spanning economy of digital extortion. The success of the operation is built on the continuous ...
CISA issues four ICS advisories exposing critical vulnerabilities in Siemens, Tigo Energy, and EG4 devices used in industrial and energy control systems.
A researcher hacked McDonalds over free nuggets, uncovering critical security flaws, exposed data, and a flawed response to vulnerabilities.
CISA flags active exploits in N-able N-central: CVE-2025-8875 (deserialization) and CVE-2025-8876 (command injection).
Microsoft has disclosed a serious vulnerability in its collaboration platform, Microsoft Teams, that could open the door to Remote Code Execution (RCE) attacks. The flaw, tracked as CVE-2025-53783, ...