ICYMI: 2024-03-13
Latest Headlines
PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users
Join Our Webinar on Protecting Human and Non-Human Identities in SaaS Platforms
Researchers Highlight Google’s Gemini AI Susceptibility to LLM Threats
Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub
Microsoft’s March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws
Porn Sites Need Age-Verification Systems in Texas, Court Rules
Europe’s World-First AI Rules Get Final Approval From Lawmakers. Here’s What Happens Next
Chipmaker Patch Tuesday: Intel, AMD Address New Microarchitectural Vulnerabilities
Healthcare’s Ransomware Epidemic: Why Cyberattacks Hit the Medical Sector With Alarming Frequency
White House Budget Proposal Seeks Cybersecurity Funding Boost
Nozomi Networks Raises $100 Million to Expand Industrial Cybersecurity Business
Multiple Adobe Enterprise products Vulnerable To Code Execution
Android Banking Malware PixPirate Taken Hiding Technique to New Extreme
Microsoft Patch Tuesday – Major Flaws In Office, Exchange And SQL Server
Stanford University Hacked – Attackers Breached The Internal Network
Tweaks Stealer Attacks Online Game Users Abusing YouTube & Discord
Windows 11 gets single Teams app for work and personal accounts
Hackers exploit Windows SmartScreen flaw to drop DarkGate malware
US govt probes if ransomware gang stole Change Healthcare data
Fortinet warns of critical RCE bug in endpoint management software
Bitcoin Fog mixer operator convicted for laundering $400 million
LockBit ransomware affiliate gets four years in jail, to pay $860k
– MTZ