Category: DarkReading
A hacker used a popular artificial intelligence chatbot to run a cybercriminal operation that weaponized AI—deploying Claude AI Code not…
A federal jury in Puerto Rico has convicted Oluwasegun Baiyewu, the fifth defendant in a transnational money laundering conspiracy involving…
A coalition of cybersecurity and intelligence agencies from across the globe, including the United States National Security Agency (NSA), has…
The U.S. State Department in collaboration with Japan, South Korea, and private cybersecurity partners met in Tokyo, last week, to…
The U.S. Cybersecurity and Information Security Agency (CISA) has added two Citrix vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog…
A cyber insurance provider is taking issue with competitors that won’t pay claims resulting from unpatched vulnerabilities. In a recent…
India’s Central Bureau of Investigation (CBI) has dismantled a transnational cybercrime ring accused of defrauding US nationals of more than…
The Italian Agency for Digitalization (Agid) has confirmed a large-scale cyberattack targeting hotel servers across Italy. Tens of thousands of…
A Buffalo Police detective has been hit with a superseding federal indictment for allegedly attempting to purchase stolen credentials from…
The China-linked advanced persistent threat (APT) group Silk Typhoon has shown a rare ability to compromise trusted relationships in the…
A critical security vulnerability, officially tracked as CVE-2025-8592, has been identified in the popular Inspiro WordPress theme. The flaw, affecting…
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) have released four new Industrial Control Systems (ICS) advisories. These advisories expose…











