Security
Headlines
HeadlinesLatestCVEs

Source

PortSwigger

Chinese cyber threat actors are widely abusing well-known attacks to infiltrate networks, CISA warns

APTs hammering unpatched vulnerabilities

PortSwigger
#vulnerability#cisco#intel#backdoor#rce#pdf#auth#zero_day#sap#ssl
Researcher defends Formidable in fight against ‘critical’ CVE vulnerability assignment

‘This false accusation messed up the release of one of our services,’ security pro laments

Formidable developer fights back against ‘critical’ CVE vulnerability assignment

‘This false accusation messed up the release of one of our services,’ maintainer laments

Turkish flight operator Pegasus Airlines suffers data breach

Data protection regulator confirms sensitive information was leaked

WWDC 2022: Apple showcases next-gen security tech at annual developer event

Passkeys, Safety Check, and Private Access Tokens demonstrated during week-long virtual conference

Indian VPN providers resist incoming data-logging law

Privacy concerns raised over mandate to retain customer records

Vast majority of ethical hackers keen to spend more time bug bounty hunting – report

Bounties and greater independence are prime motives for hackers hoping to do more freelance bug hunting