Four million scam calls: Buroserv directed to comply
The Australian Communications and Media Authority (ACMA) has directed telco provider Buroserv Australia Pty Ltd (Buroserv) to comply with phone...
Read more →The Australian Communications and Media Authority (ACMA) has directed telco provider Buroserv Australia Pty Ltd (Buroserv) to comply with phone...
Read more →A 17-year-old hacker who surrendered to face charges over cyberattacks targeting Vegas casinos in 2023 has been released into the...
Read more →Following a major law enforcement disruption in February 2024, the notorious LockBit ransomware group has resurfaced, marking its sixth anniversary...
Read more →In early 2024, the BlackCat ransomware attack against Change Healthcare caused massive disruption across the U.S. healthcare sector. It later...
Read more →In early 2024, the BlackCat ransomware attack against Change Healthcare caused massive disruption across the U.S. healthcare sector. It later...
Read more →25 Sep Ethical Hacker Finds User Passwords In 180 Seconds Posted at 08:29h in Blogs by Taylor Fox This week...
Read more →LinkedIn plans to share user data with Microsoft and its affiliates for AI training. Framed as “legitimate interest”, it won’t...
Read more →Despite a coordinated investment of time, effort, planning, and resources, even the most up-to-date cybersecurity systems continue to fail. Every...
Read more →The Co-op has disclosed for the first time the scale of the financial damage it suffered due to April’s cyber...
Read more →Aerospace and defense giant RTX (formerly Raytheon Technologies) has officially confirmed that airport services have been disrupted as a result...
Read more →Splunk has partnered with the Australian Signals Directorate (ASD) to deliver a new plug-in that integrates Splunk Enterprise Security with ASD’s Cyber...
Read more →A critical path traversal flaw in ZendTo has been assigned CVE-2025-34508 researchers discovered that versions 6.15–7 and prior enable authenticated...
Read more →