Category: DarkReading

BlackBasta Ransomware Attack: Multiple Victims Listed
03
Jan
2024

BlackBasta Ransomware Attack: Multiple Victims Listed

The BlackBasta ransomware group has expanded its dark web portfolio by adding three new victims to its list of cyberattacks….

Exclusive Insight On Booming Cybersecurity Sector With Milin Shah
03
Jan
2024

Exclusive Insight On Booming Cybersecurity Sector With Milin Shah

The field of cybersecurity is evolving at a great pace. The need for rugged cybersecurity solutions has increased with the…

Swedish Retail Giant In Crisis
03
Jan
2024

Swedish Retail Giant In Crisis

Imagine your local supermarket turning into a digital horror scene. Well, that’s what’s happening in Värmland county, where Coop, a…

3.6M User Records Allegedly Exposed
03
Jan
2024

3.6M User Records Allegedly Exposed

Cross Switch, a leading company in online payment gateway management, is currently dealing with the repercussions of a significant data…

Anonymous Sudan Claims Cyberattack On Twitch
02
Jan
2024

Anonymous Sudan Claims Cyberattack On Twitch

The notorious hacktivist group, Anonymous Sudan, is said to have orchestrated a Distributed Denial of Service (DDoS) attack on the…

Zeppelin2 Ransomware Builder Tool Goes On Sale
02
Jan
2024

Zeppelin2 Ransomware Builder Tool Goes On Sale

In a recent development on an underground forum, a user is actively promoting the sale of Zeppelin2 ransomware, offering both…

A Cybersecurity Diagnosis Of The Healthcare Industry
01
Jan
2024

A Cybersecurity Diagnosis Of The Healthcare Industry

A common adage that has consistently been a part of the Healthcare sector is “Prevention is better than the cure”….

FNF Data Breach Impacts 1.3 Million Individuals
29
Dec
2023

FNF Data Breach Impacts 1.3 Million Individuals

LoanCare, a prominent mortgage servicing firm, is reaching out to over 1 million individuals to inform them of a recent…

Anonymous Central Claims Ukrainian Water Transport Breach
28
Dec
2023

Anonymous Central Claims Ukrainian Water Transport Breach

Cybercriminal group Anonymous Central has claimed to have carried out a cyberattack on The State Service for Maritime, Inland Waterway…

Albania Parliament Cyberattack Sparks Heightened Concerns
28
Dec
2023

Albania Parliament Cyberattack Sparks Heightened Concerns

Albania’s Parliament faced a cybersecurity threat as it allegedly fell victim to a cyberattack. The intrusion temporarily disrupted parliamentary services…

IEC Data Breach Claimed By CyberAv3ngers, 1TB Data Exposed
27
Dec
2023

IEC Data Breach Claimed By CyberAv3ngers, 1TB Data Exposed

CyberAv3ngers hacker group claims to possess and be selling 1TB of data from Israel’s electricity infrastructures. This alleged IEC data…

Hilal Ahmad Lone Reveals FinTech Fortification Secrets
23
Dec
2023

Hilal Ahmad Lone Reveals FinTech Fortification Secrets

In the rapidly evolving landscape of financial technology, where transactions occur at the speed of light and data is both…