News

Hundreds of thousands trafficked into cyber scamming in Southeast Asia, UN says More than 200,000 people are being forced to carry out cyber scams in Southeast Asia, the United Nations estimates. A ...
The Play ransomware gang has claimed responsibility for last week's attack on the American semiconductor manufacturer Microchip Technology. The cybercrime group added Microchip Technology to its data ...
Google's Threat Analysis Group says Kremlin-backed hackers executed "watering hole" attacks on websites run by the Mongolian government by leveraging exploits previously spotted in commercial spyware ...
Turkish speaking hackers are spreading cryptomining malware through free software download sites, including one offering a fake Google Translate desktop app.
The BlackByte cybercrime group appears to be operating as aggressively as ever, researchers at Cisco Talos say, but for unclear reasons it has posted only a handful of data leaks in 2024 on its ...
More than 700,000 people had sensitive personal information stolen during a ransomware attack on a popular credit union in California.
U.S. tech companies were warned they could face action from the Federal Trade Commission (FTC) for complying with the ...
Authorities across Africa have dismantled large-scale cybercrime and fraud networks, arresting over three months more than ...
A Florida judge ignored prosecutors’ request for an eight-year sentence and gave Noah Michael Urban 10 years in prison with ...
The tech manufacturer Data I/O reported a ransomware attack to federal regulators, writing that the incident has taken down ...
The Cybersecurity and Infrastructure Security Agency (CISA) gave civilian federal agencies until September 11 to implement a ...
A Houston resident was sentenced to four years in prison for intentionally installing malicious code on his employer's ...