LATEST NEWS
Chinese Engineer Indicted for Phishing Campaign Targeting NASA
A Chinese national, Song Wu, has been indicted by the U.S. Department of Justice (DOJ) for his involvement in a prolonged …
AT&T Agrees to $13M Settlement with FCC on Vendor Cloud Data Breach
The Federal Communications Commission (FCC) has announced a $13 million settlement with AT&T following an investigation into a …
Hunters International Ransomware Claims AutoCanada Attack, Threatens Data Leak
New developments have emerged in the AutoCanada cybersecurity breach that occurred on August 11, 2024, as the ransomware group …
Temu and SAP Refute Claims of Data Breach Made on Hacker Forums
Two major companies, SAP and Temu, have denied data breach allegations that surfaced on the notorious hacking forum, …
Cryptocurrency Theft Ringleader Gets 47 Years in Prison
The U.S. Department of Justice announced that Remy Ra St. Felix, a Florida man, received a 47-year prison sentence for leading …
How “Cuckoo Spear” Hackers Stealthily Persist in Networks for Years
Cybereason's latest report uncovers Cuckoo Spear, a stealthy cyber-espionage campaign attributed to the Chinese state-sponsored …
Seattle-Tacoma Airport Cyberattack Linked to Rhysida Ransomware Group
The Port of Seattle has confirmed that the Rhysida ransomware gang was behind the cyberattack that disrupted operations at …
D-Link Releases Fixes for Critical Flaws in Popular WiFi Routers
D-Link has released critical security updates for several of its popular wireless router models, addressing multiple …
New AutoIt Malware Forces Users to Surrender Credentials in Kiosk Mode
A newly identified technique used by credential-stealing malware forces users to input their login credentials into their …
FBI Issues Warning as Business Email Compromise Losses Reach $55 Billion
The FBI’s Internet Crime Complaint Center (IC3) has released an alarming update on Business Email Compromise (BEC) scams, …
Microsoft to Deprecate Legacy DRM for Media Player on Windows 7, 8
Microsoft has officially announced the deprecation of several legacy Digital Rights Management (DRM) services, which will …
Kawasaki Motors Europe Hit by RansomHub Ransomware Attack
Kawasaki Motors Europe (KME) recently revealed it was the target of a ransomware attack that occurred at the start of the …
Phony AppleCare+ Pages Hosted on GitHub Promoted via Google Ads
Malwarebytes has uncovered a malicious campaign targeting Mac and iPhone users seeking AppleCare+ support. Scammers have been …
Transport for London Investigates Data Breach in Oyster Cards
Transport for London (TfL) has disclosed a significant cyber security incident that exposed customer data, including 5,000 …
1.3 Million Android TV Boxes Infected by New ‘Vo1d’ Malware
Doctor Web has identified a widespread infection targeting Android TV boxes through a malware strain dubbed Android.Vo1d. This …
Fortinet Confirms Third-Party Data Breach Amid Hacker's 440 GB Theft Claim
Fortinet, a major player in the global cybersecurity sector, has disclosed a data breach involving a third-party service, …
Intel's UEFI Firmware Update Addresses Flaws on Millions of Devices
Intel has issued a security advisory addressing several critical vulnerabilities in the UEFI firmware of certain processors. …
$20 Domain Purchase Exposed .MOBI's Critical Security Flaw
Security researchers from WatchTowr Labs accidentally took over the defunct domain of the WHOIS server for the .MOBI top-level …