by Syndicated News Feed | Jan 27, 2025 | IT Security
Apple has released security updates to fix this year’s first zero-day vulnerability, tagged as actively exploited in attacks targeting iPhone users. The zero-day fixed today is tracked as CVE-2025-24085 [iOS, macOS, tvOS, watchOS] and is a privilege escalation...
by Syndicated News Feed | Jan 27, 2025 | IT Security
Swedish authorities have “seized” a vessel – believed to be the cargo ship Vezhen – “suspected of carrying out sabotage” after a cable running between Sweden and Latvia in the Baltic Sea was damaged on the morning of January 26. The cable runs...
by Syndicated News Feed | Jan 26, 2025 | IT Security
UnitedHealth has revealed that 190 million Americans had their personal and healthcare data stolen in the Change Healthcare ransomware attack, nearly doubling the previously disclosed figure. In October, UnitedHealth reported to the US Department of Health and Human...
by Syndicated News Feed | Jan 26, 2025 | IT Security
Ransomware actors targeting ESXi bare metal hypervisors are leveraging SSH tunneling to persist on the system while remaining undetected. VMware ESXi appliances have a critical role in virtualized environments as they can run on a single physical server multiple...
by Syndicated News Feed | Jan 25, 2025 | IT Security
UK telecommunications company TalkTalk is investigating a third-party supplier data breach after a threat actor began selling alleged customer data on a hacking forum. “As part of our regular security monitoring, given our ongoing focus on protecting...
by Syndicated News Feed | Jan 25, 2025 | IT Security
New York State has announced a $2,000,000 settlement with PayPal over charges it failed to comply with the state’s cybersecurity regulations, leading to a 2022 data breach. The Department of Financial Services (DFS) action says that threat actors took advantage...