Unmasking Termite, the Ransomware Gang Claiming the Blue Yonder Attack –
This new ransomware group is likely a new variant of Babuk, said Cyble threat intelligence analysts – Read More –
This new ransomware group is likely a new variant of Babuk, said Cyble threat intelligence analysts – Read More –
Massachusetts’ Anna Jacques Hospital notifies over 316,000 patients of a data breach a year ago – Read More –
CERT-UA has issued a warning about phishing emails targeting Ukrainian defense companies and security forces – Read More –
Dutch and Belgian police have arrested eight in connection with a long-running phone phishing operation – Read More –
The Salt Typhoon hack against US telecommunications firms has prompted the FCC to suggest stricter security rules to protect the sector from future cyber threats – Read More –
Cǎlin Georgescu went from polling around 1% a month before the Romanian presidential election to winning the first round – Read More –
Despite claims by Brain Cipher that the ransomware gang had targeted Deloitte, the consultancy firm says its systems have not been affected – Read More –
A European law enforcement operation took down a specialized online marketplace that operated as a central hub for the trade of illegally obtained information – Read More –
A supply chain attack on the Solana library utilizing malicious npm versions has exposed private keys, putting crypto funds at risk – Read More –
Veeam has released patches for critical VSPC flaws, requiring immediate attention from affected service providers – Read More –
An FBI alert warned that GenAI tools are improving the believability of fraud schemes and enabling large scale attacks – Read More –
Microsoft has found that Russian APT Secret Blizzard piggybacks on other cybercriminals’ infr4asytructure to conduct cyber espionage – Read More –
World Economic Forum data shows G20 executives are more concerned about economic risks that cyber-threats – Read More –
The National Crime Agency has made scores of arrests in a bid to bring down two major Russian money laundering networks – Read More –
Orange Cyberdefense found that hacktivist gang Noname has almost exclusively targeted European countries since March 2022, with no attacks impacting the US – Read More –
Ransomware attacks cost manufacturing $17bn in downtime since 2018, with $1.9m daily losses, according to Comparitech – Read More –
In a settlement announced on Tuesday, the FTC banned Gravy Analytics and Mobilewalla from selling sensitive location data – Read More –
Wirral University Teaching Hospital is recovering from a cybersecurity incident that occurred on November 25, with some patient services still disrupted as systems are being restored – Read More –
Alder Hey Children’s NHS Foundation Trust said a single attack compromised the systems of three NHS entities – Read More –
An analysis by the Linux Foundation, OpenSSF and Harvard University found that there continues to be significant cybersecurity risks in open source software practices – Read More –
The NIS2 directive requires the EU cybersecurity agency to produce a biennial report on the state of cybersecurity in the Union – Read More –
Russian vodka-maker Stoli Group has filed for bankruptcy in the US after ransomware attack and alleged persecution by the Putin regime – Read More –
Law enforcers in Germany have taken down dark web marketplace Crimenetwork and arrested a suspected administrator – Read More –
France’s four leading mobile operators, Bouygues, Free, Orange and SFR, have taken steps to combat mobile fraud as part of the GSMA Open Gateway initiative – Read More –
ENGlobal has been hit by a ransomware attack, taking its IT systems offline since November 25 – Read More –
North Korean Kimsuky group has escalated their phishing campaigns, using Russian domains to steal credentials – Read More –
A law enforcement operation executed by Dutch and French authorities resulted in the main servers used by Matrix being taken down – Read More –
Ivanti research found that security professionals are eight-times more likely to say GenAI is a net positive versus a net negative for cybersecurity – Read More –
The “organizer” of notorious dark web drugs marketplace Hydra Market has been handed a life sentence in Russia – Read More –
The Foundation for Defense of Democracies has warned that Chinese-made LIDAR sensors could be weaponized for espionage – Read More –
In 2024, the UK National Cyber Security Centre issued over 500 notifications to UK organizations about cyber incidents – double the number recorded in 2023 – Read More –
VIGINUM reveals that Azerbaijan state propaganda is seeking to challenge French sovereignty in French overseas territories – Read More –
A new phishing attack uses corrupted Word docs to bypass security, luring victims with fake payroll and HR emails – Read More –
Crypto.com has launched a massive $2m bug bounty program on HackerOne, the largest ever offered on the platform, to enhance platform security – Read More –
SmokeLoader malware identified targeting Taiwanese firms via phishing, exploiting Microsoft Office vulnerabilities – Read More –
Mikhail Matveev, aka WazaWaka, had worked with several ransomware groups, including Babuk, Conti, Darkside, Hive and LockBit – Read More –
Bologna FC has revealed a ransomware attack, with data on players, fans and employees thought to have been stolen – Read More –
Interpol’s Operation Haechi V has led to the arrest of over 5500 individuals and seizure of $400m obtained via online fraud – Read More –
The NHS Trust is investigating the incident with the help of the National Crime Agency – Read More –
Romania’s national security council suggested that Russia is behind these attacks, amid a court order for a recount of votes in the first round of the country’s presidential election – Read More –
A report from the charity the Cyber Helpline found that 98% of cyber enabled crimes result in no further action from the police or justice system – Read More –
A malicious PyPI package “aiocpa,” that stole crypto wallet data via obfuscated code, has been removed after being reported by Reversing Labs researchers – Read More –
A new cyber-attack technique uses Godot Engine to deploy undetectable malware via GodLoader, infecting more than 17,000 devices – Read More –
This vulnerability was patched in May 2024 but was only allocated a CVE in November after evidence of exploitation – Read More –
Customers of Advantech’s EKI-6333AC-2G industrial-grade wireless access point have been urged to update their devices to new firmware versions – Read More –
European police have arrested 21 individuals linked to a violent Albanian gang after decrypting their Sky ECC communications – Read More –
The CSO of T-Mobile has clarified that no customer information was stolen by Chinese hacking group Salt Typhoon – Read More –
APT-C-60 targets Japan with phishing emails, using job application ruse and malware via Google Drive – Read More –
Bootkitty, the first Linux-targeting UEFI bootkit, bypassed kernel security in a proof-of-concept attack – Read More –
One of the priorities of the newly-approved Von der Leyen Commission II will be to strengthen the healthcare sector’s cyber resilience – Read More –
This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.
Strictly Necessary Cookie should be enabled at all times so that we can save your preferences for cookie settings.
If you disable this cookie, we will not be able to save your preferences. This means that every time you visit this website you will need to enable or disable cookies again.