4chan, a notorious online forum, was taken offline earlier today after what appears to be a significant hack and has since been loading intermittently. […] Go to Source Author: Sergiu Gatlan
Author Archives: Onsite Computing, Inc.
Microsoft announced it will begin disabling all ActiveX controls in Windows versions of Microsoft 365 and Office 2024 applications later this month. […] Go to Source Author: Sergiu Gatlan
Russia-backed APT29’s latest campaign once again uses malicious invites to wine-tasting events as its lure, but this time targets a different set of vintages — errr, victims — and delivers a novel backdoor, GrapeLoader. Go to Source Author: Elizabeth Montalbano, Contributing Writer
Microsoft warned that Exchange 2016 and Exchange 2019 will reach the end of support six months from now, on October 14. […] Go to Source Author: Sergiu Gatlan
The China-linked threat actor known as UNC5174 has been attributed to a new campaign that leverages a variant of a known malware dubbed SNOWLIGHT and a new open-source tool called VShell to infect Linux systems. “Threat actors are increasingly using open source tools in their arsenals for cost-effectiveness and obfuscation to save money and, in […]
Sysdig researchers detailed an ongoing campaign from China-backed threat actor UNC5174, which is using open source hacking tools to stay under the radar. Go to Source Author: Alexander Culafi, Senior News Writer, Dark Reading
True security isn’t about meeting deadlines — it’s about mitigating risk in a way that aligns with business objectives while protecting against real-world threats. Go to Source Author: Swati Babbar
Google is rolling out a new security mechanism on Android devices that will automatically reboot locked, unused devices after three consecutive days of inactivity, restoring memory to an encrypted state. […] Go to Source Author: Bill Toulas
A critical security vulnerability has been disclosed in the Apache Roller open-source, Java-based blogging server software that could allow malicious actors to retain unauthorized access even after a password change. The flaw, assigned the CVE identifier CVE-2025-24859, carries a CVSS score of 10.0, indicating maximum severity. It affects all versions of Roller up to and […]
Microsoft warned Windows users of increased CPU usage when typing while using recent versions of the classic Outlook email client. […] Go to Source Author: Sergiu Gatlan
