Spammers are using a new technique of adding random, unused text bits to shortened links to evade detection by humans and spam filters.
Customers of National Westminster (NatWest) Bank are now eligible to receive a free copy of Malwarebytes Premium subscription for up to 10 devices.
French fashion and luxury merchandise company Louis Vuitton has quietly patched a security vulnerability on its website that allowed for user account enumeration and even allowed account takeover via password resets.
A recent data breach at Shopify that affected almost 200 merchants has been attributed to insiders.
Russian cyber espionage group known by names, Fancy Bear and APT28 has been behind a targeted attack campaign aimed at government bodies. The group delivers a hard-to-detect strand of Zebrocy Delphi malware under the pretense of providing NATO training materials.
Popular running and cycling app Strava exposes information on nearby strangers which has sparked privacy concerns among its users. Some fear this functionality can be abused for stalking and "predatory" motives.
A newly discovered technique by a researcher shows how can Google's App Engine domains be abused to deliver phishing and malware all while remaining undetected by leading enterprise security products.
Encrypted email service, Tutanota has experienced a series of DDoS attacks this week, first targeting the Tutanota website and further its DNS providers.
Vote Joe app is the official app designed for engaging voters as a part of the Biden 2020 Presidential campaign. The app's API was found to be leaking data on a voter's political affiliations as predicted by Target Smart .
BleepingComputer can verify University Hospital New Jersey (UHNJ) has suffered from a massive data leak with over 48,000 documents floating on the dark web.
Samsung has rolled out September 2020 Android updates today on their Galaxy devices. These patch serious vulnerabilities along with enhancing the overall device functionality.
A hacking group claims to have breached India's CNN-News18 news site to use it to refute claims that they hacked PayTM Mall earlier this week, BleepingComputer has learned.In their quest to refute claims that they had hacked PayTM.
More details have emerged on a malware sample that uses Google DNS over HTTPS to retrieve the stage 2 malicious payload.
Hundreds of domains managed by the U.K. government are on DNS-based blacklists creating email communication problems.
A researcher responsibly disclosed multiple vulnerabilities to Slack that allowed an attacker to hijack a user's computer, and they were only rewarded a measly $1,750.