Security
Headlines
HeadlinesLatestCVEs

Source

HackRead

UK and US Blame Three Chinese Tech Firms for Global Cyberattacks

A coalition of international cybersecurity agencies led by the UK’s National Cyber Security Centre (NCSC) has publicly linked…

HackRead
#vulnerability#google#cisco#intel#perl#pdf
Google Big Sleep AI Tool Finds Critical Chrome Vulnerability

Make sure your Chrome browser is updated to the latest version to stay protected.

The Role of Enterprise Email Security in Modern Cybersecurity Strategies

Email has always been a double-edged sword in the world of business. On one hand, it’s the fastest,…

First AI-Powered Ransomware PromptLock Targets Windows, Linux and macOS

ESET has identified PromptLock, the first AI-powered ransomware, using OpenAI models to generate scripts that target Windows, Linux…

Scammers Steal $1 Million in Crypto Using Fake Delta and AMC Sites

Cybersecurity firm Netcraft has discovered a new task scam cluster that has stolen over $1 million in crypto.…

ShinyHunters and Scattered Spider Linked to Farmers Insurance Data Breach

Farmers Insurance reports a breach affecting 1.1 million customers. Learn how the attack, linked to groups ShinyHunters and…

Docker Desktop Vulnerability Allowed Host Takeover on Windows, macOS

A critical vulnerability (CVE-2025-9074) in Docker Desktop for Windows and macOS was fixed. The flaw allowed a malicious…

Google Reveals UNC6395’s OAuth Token Theft in Salesforce Breach

A new advisory from Google and Mandiant reveals a widespread data breach in Salesforce. Learn how UNC6395 bypassed…

77 Malicious Android Apps With 19M Downloads Targeted 831 Banks Worldwide

Zscaler reports 77 Android apps on Google Play with 19 million installs spread malware, hitting 831 banks and…

Study Reveals TikTok, Alibaba, Temu Collect Extensive User Data in America

Incogni finds top foreign apps downloaded in the US harvest names, locations, and emails, sharing them with third parties for ads and profiling.