March 14, 2025 | Cybernews
Websites, particularly those using WordPress, face various cyber threats such as brute-force attacks and SQL injections, necessitating robust security measures to safeguard against vulnerabilities.
March 14, 2025 | Cybernews
The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have released a Cybersecurity Advisory detailing the Medusa ransomware-as-a-service (RaaS) variant, which has targeted over 300 organizations in critical infrastructure sectors using sophisticated tactics and a double extortion scheme.
March 14, 2025 | Cybernews
The UK’s data protection regulator has launched investigations into TikTok, Imgur, and Reddit for their handling of children’s data and privacy protections, particularly for users aged 13-17, amid concerns about the exposure of minors to harmful content.
March 13, 2025 | Cybernews
The Sysdig report highlights the significant increase in machine identities, which are now 40,000 times more numerous than human users, and their heightened vulnerability to attacks, while also noting advancements in AI and security practices that help mitigate these risks.
March 13, 2025 | Cybernews
Three significant security vulnerabilities, including CVE-2025-26633, CVE-2025-24993, and CVE-2025-24985, have been identified in Windows, posing serious risks and already exploited in the wild as zero-day threats.
March 13, 2025 | Cybernews
The Chinese cyber espionage group UNC3886 has been linked to sophisticated attacks exploiting vulnerabilities in outdated Juniper MX Series routers running the Junos OS, utilizing custom backdoors and advanced tactics to maintain long-term access.