Security
Headlines
HeadlinesLatestCVEs

Source

Malwarebytes

How to recognize AI-generated phishing mails

Cybercriminals now have AI to write their phishing emails, which might well improve their success rates. Here's what to watch out for.

Malwarebytes
#git
Comcast’s Xfinity breached by Citrix Bleed; 36 million customer’s data accessed

Xfinity has notified customers that due to exploitation of the Citrix Bleed vulnerability, attackers were able to access personal data of almost 36 million customers.

How does ThreatDown Vulnerability Assessment and Patch Management work?

Dive into the inner workings of ThreatDown Vulnerability Assessment and Patch Management

How Outlook notification sounds can lead to zero-click exploits

A researcher found two Microsoft vulnerabilities which could be combined to achieve zero-click remote code execution.

Update Chrome now! Emergency update patches zero-day

Google has issued an emergency update for Chrome that fixes an actively exploited zero-day vulnerability in the WebRTC component.

US pharmacy Rite Aid banned from operating facial recognition systems

Pharmacy chain Rite Aid has been denied the right to run facial recognition systems in its stores for five years, by the FTC.

Webinar recap: Ransomware gangs and Living Off The Land attacks (LOTL)

Learn how RaaS gangs use LOTL tactics in their attacks on organizations.

FBI issues advisory over Play ransomware

The FBI, CSA, and ACSC have released a joint cybersecurity advisory about the Play ransomware group and their MO.

New MetaStealer malvertising campaigns

In recent malvertising campaigns, threat actors dropped the MetaStealer information stealer, more or less coinciding with a new version release.