AT&T logo
30
Jun
2025

AT&T to pay compensation to data breach victims. Here’s how to check if you were affected

AT&T is set to pay $177 million to customers affected by two significant data breaches. These breaches exposed sensitive personal information of…

Home Affairs officer accessed data on
30
Jun
2025

Home Affairs officer accessed data on “friends and associates”

A former immigration officer at Home Affairs accessed restricted data on 17 “friends and associates” over 1000 times over a…

Bluetooth Vulnerabilities Let Hackers Spy on Your Headphones and Earbuds
30
Jun
2025

Bluetooth Vulnerabilities Let Hackers Spy on Your Headphones and Earbuds

A major security flaw affecting millions of Bluetooth headphones and earbuds has been discovered, allowing attackers to remotely hijack devices…

Glasgow City Warns of Parking Fine Scam Amid Ongoing Cybersecurity Incident
30
Jun
2025

Glasgow City Warns of Parking Fine Scam Amid Ongoing Cybersecurity Incident

Glasgow City Council has issued an urgent alert to drivers across the region following a surge in scam text messages…

Leveraging Credentials As Unique Identifiers
30
Jun
2025

A Pragmatic Approach To NHI Inventories 

Identity-based attacks are on the rise. Attacks in which malicious actors assume the identity of an entity to easily gain…

DragonForce Ransomware Empowers Affiliates with Modular Toolkit to Create Custom Ransomware Payloads
30
Jun
2025

DragonForce Ransomware Empowers Affiliates with Modular Toolkit to Create Custom Ransomware Payloads

DragonForce ransomware has emerged as one of the most sophisticated threats in the cybercriminal ecosystem, transforming from a hacktivist collective…

Open-Source Rust Malware Analyzer Released by Microsoft
30
Jun
2025

Open-Source Rust Malware Analyzer Released by Microsoft

As cybercriminals and nation-state actors increasingly turn to the Rust programming language for malware development, Microsoft’s Threat Intelligence Center has…

RIFT: New open-source tool from Microsoft helps analyze Rust malware
30
Jun
2025

RIFT: New open-source tool from Microsoft helps analyze Rust malware

Microsoft’s Threat Intelligence Center has released a new tool called RIFT to help malware analysts identify malicious code hidden in…

Android logo
30
Jun
2025

Android threats rise sharply, with mobile malware jumping by 151% since start of year

The Android threat landscape in the first half of 2025 has entered a new phase. An era marked not just…

Second AI Energy Council meeting looks to forecast future demand
30
Jun
2025

Second AI Energy Council meeting looks to forecast future demand

The AI Energy Council is holding its second meeting to discuss how the UK’s energy grid can be upgraded to…

Beyond the hype: How security leaders can build AI agents that matter
30
Jun
2025

Beyond the hype: How security leaders can build AI agents that matter

Every day, analysts lose hours to repetitive tasks like enriching alerts or updating tickets. These are essential, but not exactly…

Scattered Spider Targets Tech Companies with Phishing Frameworks like Evilginx and Social Engineering Tactics
30
Jun
2025

Scattered Spider Targets Tech Companies with Phishing Frameworks like Evilginx and Social Engineering Tactics

The notorious hacking collective Scattered Spider, also known as UNC3944 or Octo Tempest, has emerged as a formidable threat to…