News
BeyondTrust has released security updates to fix a high-severity flaw in its Remote Support (RS) and Privileged Remote Access ...
AI security can’t be an afterthought; it must be built into every layer of your defence strategy. One of the most effective ways to reduce risk is by applying the principle of “least privilege.” It’s ...
Remote learning technology and BYOD policies increase your K-12 school's attack surface, including its susceptibility to zero-day attacks. With ...
Veeam and BeyondTrust have resolved several vulnerabilities that could be exploited for remote code execution.
WhatsApp told SecurityWeek that it linked the exploited FreeType vulnerability CVE-2025-27363 to a Paragon exploit.
Google just patched an actively exploited zero-day flaw — update your Android phone right now; Google just patched two critical Android zero-days exploited by hackers — update your phone right now ...
Google quietly released a security fix for a worrying Chrome zero-day flaw, so patch now - TechRadar
This is the third Chrome zero-day vulnerability fixed in 2025, as two more were patched in March and May. In 2024, the company fixed a total of 10 zero-day flaws. Via BleepingComputer.
OpenAI’s o3 AI model has achieved a cybersecurity first: discovering a zero-day vulnerability (CVE-2025-37899) in the Linux kernel’s SMB implementation. This critical “use-after-free” bug ...
According to the company’s bulletin, Google’s Android security team reported the three zero-days (CVE-2025-21479, CVE-2025-21480, and CVE-2025-27038) to Qualcomm in February.
BeyondTrust announces significant cyberattack targeting its Remote Support SaaS, highlighting growing cybersecurity concerns.
A newly discovered zero-day exploit in Qualcomm’s Adreno GPUs put millions of Android devices at risk, prompting Qualcomm to quickly issue security patches. However, since updates depend on each ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results