US indicts 8Base ransomware operators for Phobos encryption attacks
The U.S. Justice Department announced the names of two Phobos ransomware affiliates arrested yesterday in Thailand, charging them on 11...
Read more →The U.S. Justice Department announced the names of two Phobos ransomware affiliates arrested yesterday in Thailand, charging them on 11...
Read more →The United States, Australia, and the United Kingdom have sanctioned Zservers, a Russia-based bulletproof hosting (BPH) services provider, for supplying...
Read more →Over twelve thousand GFI KerioControl firewall instances are exposed to a critical remote code execution vulnerability tracked as CVE-2024-52875. KerioControl...
Read more →Four distributors of the encrypted communications service Sky ECC, used extensively by criminals, were arrested in Spain and the Netherlands....
Read more →Today, an Alabama man pleaded guilty to hijacking the U.S. Securities and Exchange Commission (SEC) account on X in a...
Read more →Apple has released emergency security updates to patch a zero-day vulnerability that the company says was exploited in targeted and...
Read more →Lee Enterprises, one of the largest newspaper groups in the United States, says a cyberattack that hit its systems caused...
Read more →A global law enforcement operation targeting the Phobos ransomware gang has led to the arrest of four suspected hackers in...
Read more →Microsoft announced over the weekend that it has expanded its Microsoft Copilot (AI) bug bounty program and increased payouts for...
Read more →For many security leaders security validation has become a top priority. After the introduction of the Continuous Threat Exposure Management...
Read more →Brave Browser is getting a new feature called ‘custom scriptlets’ that lets advanced users inject their own JavaScript into websites,...
Read more →A large-scale brute force password attack using almost 2.8 million IP addresses is underway, attempting to guess the credentials for...
Read more →