
Security Intelligence
Unpaid toll-themed smishing campaign gives victims no free ‘E-ZPass’
Smishing campaign mimics E-ZPass and other U.S.-based toll agencies and sending fraudulent text messages to individuals.
Security Intelligence
Smishing campaign mimics E-ZPass and other U.S.-based toll agencies and sending fraudulent text messages to individuals.
Security Intelligence
Cybercriminals are increasingly using a tactic called “fast flux” to hide their infrastructure and hinder takedown...
Security Intelligence
Ivanti reports suspected Chinese state-sponsored threat actor UNC5221 exploiting zero-day vulnerability in Connect...
Security Intelligence
Max severity remote code execution ulnerability, designated CVE-2025-30065, discovered in Apache Parquet.
Security Intelligence
Confusion ensues after two different CVEs are assigned to the same actively exploited CrushFTP vulnerability.
Security Intelligence
FIN7 observed deploying its Anubis backdoor to gain unauthorized access to Windows systems.
Security Intelligence
Researchers uncover hidden ‘doggy door’ in China-based Unitree Robotics' Go1 robot dogs.
Security Intelligence
Field Effect security intelligence tracks malvertising campaign that tricks users into downloading ThunderShell-laced...
Security Intelligence
North Korean IT worker scheme expands into Europe and other countries.
Security Intelligence
Cybersecurity researchers reveal highly sophisticated PhaaS platform, dubbed ‘Lucid’, that has targeted 169...
Security Intelligence
Newly discovered Android malware, dubbed Crocodilus, targets cryptocurrency users by stealing their wallet seed phrases
Security Intelligence
Researchers identify new phishing-as-a-service (PhaaS) platform, called Morphing Meerkat, that employs DNS over HTTPS...