Members of the LGBTQ+ community have been warned to be on their guard against extortionists who may attempt to prey on them via online dating apps such as Grindr and Feeld.
Read more in my article on the Hot for Security blog.
Members of the LGBTQ+ community have been warned to be on their guard against extortionists who may attempt to prey on them via online dating apps such as Grindr and Feeld.
Read more in my article on the Hot for Security blog.
Semiconductor giant AMD says that it is investigating what claims to be a major data breach of its network, that saw a group of online criminals steal 450GB of data from its systems.
Read more in my article on the Hot for Security blog.
Although only active for the past couple of months, the Black Basta ransomware is thought to have already hit almost 50 organisations.
Read more in my article on the Tripwire State of Security blog.
Carnival Cruises, the world’s largest travel leisure firm which operates over 100 ships for millions of vacationing customers, has been fined a total of $6.25 million following a series of security mishaps.
Read more in my article on the Hot for Sec…
A Japanese worker, after a drunken night out, lost a flash drive containing the personal information of every single one of his city’s residents.
Read more in my article on the Hot for Security blog.
The UK’s National Health Service has warned the public about a spate of fake messages, sent out as SMS text messages, fraudulently telling recipients that they have been exposed to the Omicron variant of COVID-19.
Read more in my article on the Trip…
The Strava fitness-tracking app is being used to spy upon members of the Israeli military, tracking their movements at secret bases across the country and potentially even help observe their activities when they travel overseas.
Read more in my arti…
Owners of NAS drives manufactured by QNAP have been advised that the company is “thoroughly investigating” reports that a new variant of the DeadBolt ransomware is targeting devices, locking up data and demanding victims pay a fee to extortionists.
…
With Father’s Day falling this weekend in the United States and UK, more people might be more willing than normal to believe the latest scam to be spreading via WhatsApp is true. But I’m afraid it isn’t.
Sorry dads, Heineken isn’t giving away free c…
Law enforcement agencies around the world appear to have scored a major victory in the fight against fraudsters, in an operation which has seized tens of millions of dollars and seen more than 2000 people arrested.
Read more in my article on the Tri…
The US authorities have sentenced a man to 24 months in a federal prison after he was found to have run a DDoS-for-hire service that knocked websites off the internet.
Read more in my article on the Hot for Security blog.
A Windows zero-day vulnerability dubbed “DogWalk” has not received an official patch yet from Microsoft, but that hasn’t stopped others from offering free fixes to protect users.
Read more in my article on the Hot for Security blog.
An Iranian hacking gang called Bohrium has had its activities disrupted after Microsoft seized control of 41 domains used in spear-phishing attacks.
Read more in my article on the Hot for Security blog.
Apple says that it protected many millions of users from being defrauded to the tune of nearly $1.5 billion dollars in the last year, by policing its official App Store.
According to a newly published report by Apple, over 1.6 million risky and untr…
A database of contact information for hundreds of Verizon employees is in the hands of cybercriminals, after a member of staff was duped into granting a hacker access to their work PC.
Read more in my article on the Hot for Security blog.
The great thing about working in the world of cybersecurity is that there’s always something new. You may think you’ve seen it all, and then something comes along that completely surprises you.
And that’s certainly true of the GoodWill ransomware……
An Indian airline says that an “attempted ransomware attack” against its IT infrastructure caused flights to be delayed or canceled, and left passengers stranded.
Read more in my article on the Hot for Security blog.
A man has been sentenced to over 9 years in jail after he was found guilty of breaking into the email accounts of his classmates, and stealing their private nude photographs and videos.
Read more in my article on the Hot for Security blog.
For the past week and a half, Greenland’s health service has reportedly been struggling to recover from a cyber attack that has crippled its IT systems, causing long waiting times and forcing doctors to resort to using pen and paper instead of computer…
Spanish police say that they have dismantled a phishing gang operating across the country, following the arrest of 13 people and the announcement that they are investigating a further seven suspects.
Read more in my article on the Tripwire State of …
It should be hard for malicious hackers to break into systems, but all too often it isn’t.
Read more in my article on the Tripwire State of Security blog.
If pro-Russian hackers had had their way, the Eurovision Song Contest could have been disrupted, potentially preventing the broadcast from being seen or meddling with the vote.
Read more in my article on the Hot for Security blog.
A predominantly Black college, based in Illinois, USA, is closing its doors after 157 years – citing the challenges it faced due to the Coronavirus pandemic, and the aftermath of a ransomware attack.
Read more in my article on the Hot for Security b…
As Russian state TV broadcast a military parade as part of Victory Day celebrations in Moscow, viewers of some channels were greeted by a message that certainly wasn’t approved by Putin’s propaganda machine…
Read more in my article on the Hot for …
The FBI’s Internet Crime Complaint Center (IC3) has issued updated statistics on Business Email Compromise (BEC) attacks which use a variety of social engineering and phishing techniques to break into accounts and trick companies into transferring larg…
One of the largest library services in Germany, EKZ Bibliotheksservice, has been impacted by a ransomware attack that has left book lovers unable to rent and borrow eBooks, audio books, and electronic magazines.
Read more in my article on the Hot fo…
The cost of recovering from a ransomware attack far outweighs the cost of paying the ransom, researchers find.
Read more in my article on the Tripwire State of Security blog.
Elon Musk’s takeover of the company might bring a swathe of changes to Twitter, including the introduction of end-to-end encryption for direct messages (DMs).
Read more in my article on the Hot for Security blog.
The United States has made it $10 million harder to keep your mouth shut, if you happen to have any information about the Russian military hackers who masterminded the notorious NotPetya cyber attack.
Read more in my article on the Hot for Security …
Costa Rica’s outgoing president, Carlos Alvarado Quesada, has said that a ransomware attack on the government’s computer systems was an attempt to destabilise the country as it transitions to a new administration.
Read more in my article on the Hot …
Researchers have spotted that the TOR address used by the notorious REvil ransomware gang is now redirecting to a new website, with information about seemingly new attacks.
Read more in my article on the Tripwire State of Security blog.
Cryptocurrency wallet maker MetaMask has warned its 21 million monthly users to be wary of Apple iCloud backing up their app’s data by default, after attackers successfully stole $650,000 of funds and NFTs.
Read more in my article on the Hot for Sec…
Agencies of the US Government have issued a joint warning that hackers have revealed their capability to gain full system access to industrial control systems that might help enemy states sabotage critical infrastructure.
Read more in my article on …
One of the world’s largest hacker forums, which has been operating since 2015 helping cybercriminals sell and purchase the hacked personal data of millions of innocent people, has been taken down by the police.
Read more in my article on the Hot for…
A Ukrainian man has been sentenced to five years in prison by a US court for his involvement in the notorious criminal hacking group, FIN7.
Read more in my article on the Hot for Security blog.
A new report shows that not only has there been a substantial increase in the percentage of companies that pay ransoms, but that the average size of ransomware payments has also increased significantly.
Read more in my article on the Tripwire State …
UK high street retailer The Works has shut some of its stores following a “cyber security incident” which saw hackers gain unauthorised access to its systems.
Read more in my article on the Hot for Security blog.
International IT and software development firm Globant has confirmed that an increasingly-notorious cybercrime gang breached its network and stole intellectual property and passwords.
Read more in my article on the Hot for Security blog.
After being linked to ransomware attacks that cost companies over US $53 million, an Estonian man has been sentenced to prison for five and a half years.
Read more in my article on the Hot for Security blog.
Compromise of safety systems could have resulted in the release of toxic gas or an explosion – causing physical damage to facilities and the loss of life.
Read more in my article on the Hot for Security blog.