Cybersecurity

Microsoft Outlook Flaw Exploited by Russia’s APT28 to Hack Czech, German Entities

Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor...

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

May 03, 2024NewsroomCloud Security / Threat Intelligence Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading...

Expert-Led Webinar – Uncovering Latest DDoS Tactics and Learn How to Fight Back

May 03, 2024The Hacker NewsLive Webinar / Server Security In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks...

CISA, FBI urge developers to patch path traversal bugs before shipping

The advisory noted that despite approaches to avoid directory traversal vulnerabilities being readily available, their exploitation by threat actors is still on the...

Recent Articles