News

Expert perspectives on the risks of trusting AI, its fallibility, and why agentic AI may be advancing faster than we can ...
The US government has issued an alert on the Interlock ransomware, which targets organizations via drive-by download attacks.
Sophos has patched five vulnerabilities in Sophos Firewall that could allow remote attackers to execute arbitrary code.
Cisco says it is aware of attempted exploitation of critical ISE vulnerabilities leading to unauthenticated remote code ...
The first high-severity bug, CVE-2025-8027, impacts the browser’s JavaScript engine, which only writes partial return values ...
The Lumma Stealer is back after Microsoft and law enforcement took action to significantly disrupt the malware’s ...
Microsoft says the Chinese threat actors Linen Typhoon, Violet Typhoon, and Storm-2603 have been exploiting the ToolShell ...
OpenAI CEO Sam Altman warned the financial industry of a “significant impending fraud crisis” over the ability of AI tools to impersonate voices.
Akamai’s analysis of the Coyote malware revealed that it abuses Microsoft’s UIA accessibility framework to obtain data.
UK government bans ransomware payments in public and critical infrastructure sectors. Experts debate effectiveness and potential fallout.
French authorities announced that an alleged admin of XSS.is, one of the longest-running cybercrime forums, has been arrested in Ukraine.
CISA has added two recent SysAid flaws, CVE-2025-2776 and CVE-2025-2775, to its Known Exploited Vulnerabilities (KEV) catalog.