Chinese international students in the U.K. have been targeted by persistent Chinese-speaking scammers for over a year as part of an activity...
The Zerobot DDoS botnet has received substantial updates that expand on its ability to target more internet-connected devices and scale its network....
Okta, a company that provides identity and access management services, disclosed on Wednesday that some of its source code repositories were accessed...
More zero knowledge attacks, more leaked credentials, more Gen-Z cyber crimes – 2022 trends and 2023 predictions. Cybercrime remains a major threat...
The Computer Emergency Response Team of Ukraine (CERT-UA) this week disclosed that users of the Delta situational awareness program received phishing emails...
Meta Platforms disclosed that it took down no less than 200 covert influence operations since 2017 spanning roughly 70 countries across 42...
The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of 48 domains that offered services to conduct distributed denial-of-service (DDoS)...
A persistent intrusion campaign has set its eyes on telecommunications and business process outsourcing (BPO) companies at lease since June 2022. “The...
A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor’s offices and courts. “Although it disguises...
The cybercrime group called Daixin Team has leaked sample data belonging to AirAsia, a Malaysian low-cost airline, on its data leak portal....
The Russia-linked APT29 nation-state actor has been found leveraging a “lesser-known” Windows feature called Credential Roaming as part of its attack against...
A number of phishing campaigns are leveraging the decentralized Interplanetary Filesystem (IPFS) network to host malware, phishing kit infrastructure, and facilitate other...
The Chinese state-sponsored threat actor known as Stone Panda has been observed employing a new stealthy infection chain in its attacks aimed...
The threat actor behind the Fodcha distributed denial-of-service (DDoS) botnet has resurfaced with new capabilities, researchers reveal. This includes changes to its...
A 26-year-old Ukrainian national has been charged in the U.S. for his alleged role in the Raccoon Stealer malware-as-a-service (MaaS) operation. Mark...
Tata Power Company Limited, India’s largest integrated power company, on Friday confirmed it was targeted by a cyber attack. The intrusion on...
The Ukrainian government on Monday warned of “massive cyberattacks” by Russia targeting critical infrastructure facilities located in the country and that of...
The infamous Lazarus Group has continued its pattern of leveraging unsolicited job opportunities to deploy malware targeting Apple’s macOS operating system. In...
At least three alleged hacktivist groups working in support of Russian interests are likely doing so in collaboration with state-sponsored cyber threat...
Security software company Sophos has released a patch update for its firewall product after it was discovered that attackers were exploiting a...
China has accused the U.S. National Security Agency (NSA) of conducting a string of cyberattacks aimed at aeronautical and military research-oriented Northwestern...