Google's shift to Rust for Android has cut memory vulnerabilities by 52%, highlighting the benefits of safe coding.
Vienna-based privacy non-profit noyb (short for None Of Your Business) has filed a complaint with the Austrian data ...
ChatGPT vulnerability patched by OpenAI after discovery of persistent spyware risk in memory feature, potentially exposing ...
Unit 42 reveals the discovery of Splinter, a new Rust-based post-exploitation tool posing cybersecurity risks.
Another way to spot phishing links is paying attention to the page titles and favicons. A legitimate page should have a title ...
Discover how Agentic AI revolutionizes SOC automation, overcoming SOAR's limitations to boost efficiency and response times.
North American transport firms targeted by a phishing campaign delivering info stealers and remote access trojans.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Ivanti ...
Necro malware infects 11 million Android devices via apps on Google Play, using steganography to evade detection.
New Android banking Trojan Octo2 targets European countries with advanced device takeover and fraud capabilities.
Telegram announces a major policy change, agreeing to share IP and phone data with authorities under valid legal requests.
Stay in the loop with THN's Weekly Cybersecurity Recap! Get the last week's top security headlines, from data breaches to ...