Federal Bureau of Investigation

Meet the cybercriminals of 2023

Once again we look back at the past year in cybercrime and those who we lost… to the law. This year was no different to last: We saw another round of high-profile busts, arrests, sanctions and priso

What we learned when Twitter whistleblower Mudge testified to Congress

A ticking bomb of security vulnerabilities. Covering up security failures. Duping regulators and misleading lawmakers. These are just some of the allegations when Twitter’s ex-security lead turn

Everything we know so far about the ransomware attack on Los Angeles schools

Los Angeles Unified School District, or LAUSD — the second largest district in the U.S. with more than 1,000 schools and 600,000 students — confirmed this week that it was hit by a cyberattack ove

Los Angeles school district warns of disruption as it battles ongoing ransomware attack

The Los Angeles Unified School District (LAUSD) has confirmed it was hit by a ransomware attack that is causing ongoing technical disruptions. LAUSD is the second largest school district in the U.S. a

US issues rare security alert as Montenegro battles ongoing ransomware attack

The U.S. Embassy in Montenegro has warned Americans that an ongoing ransomware attack in the country could cause widespread disruption to key public services and government services. The ransomware at

FBI warns hackers are using fake crypto apps to defraud investors

The FBI has issued a public warning about fraudulent cryptocurrency investment apps after hackers posing as legitimate services stole tens of millions of dollars from U.S. investors. In an advisory p

US government says North Korean hackers are targeting American healthcare organizations with ransomware

The FBI, CISA and the U.S. Treasury Department are warning that North Korean state-sponsored hackers are using ransomware to target healthcare and public health sector organizations across the United

FBI seizes notorious marketplace for selling millions of stolen SSNs

U.S. law enforcement have announced the takedown of SSNDOB, a notorious marketplace used for trading the personal information — including Social Security numbers, or SSNs — of millions of American

Fears grow for smaller nations after ransomware attack on Costa Rica escalates

The Russia-linked ransomware gang demanded $20 million in ransom — and the overthrow of Costa Rica's elected government. Where does that leave smaller, equally vulnerable nation states?

Buffalo shooter invited others to his private Discord ‘diary’ 30 minutes before attack

Discord has provided more insight into how the shooter who opened fire in a Buffalo, New York supermarket over the weekend used its service prior to the tragic act of violence. The shooter, 18-year-ol

Facebook and Twitter still can’t contain the Buffalo shooting video

Ten people were murdered this weekend in a racist attack on a Buffalo, New York supermarket. The eighteen-year-old white supremacist shooter livestreamed his attack on Twitch, the Amazon-owned video g

US names and shames Venezuelan doctor as notorious ransomware maker

The U.S. has named a Venezuelan cardiologist as the alleged mastermind behind the notorious Thanos ransomware. According to the U.S. Justice Department, Moises Luis Zagala Gonzalez, 55, created and di

US, UK and EU blame Russia for ‘unacceptable’ Viasat cyberattack

The U.S., U.K. and EU have formally blamed the Russian government for the February cyberattack against satellite communications provider Viasat, which triggered outages across central and eastern Euro

Clearview AI banned from selling its facial recognition software to most US companies

A company that gained notoriety for selling access to billions of facial photos, many culled from social media without the knowledge of the individuals depicted, faces major new restrictions to its co

US offers bounty for Sandworm, the Russian hackers blamed for destructive cyberattacks

The U.S. government has stepped up its hunt for six Russian intelligence officers, best known as the state-backed hacking group dubbed “Sandworm,” by offering a $10 million bounty for info

North Korean hackers are targeting blockchain companies with malicious crypto-stealing apps

The U.S. government has warned that North Korean state-backed hackers known as the Lazarus Group are targeting organizations in the blockchain industry using trojanized cryptocurrency applications. In

US officials link North Korean Lazarus hackers to $625M Axie Infinity crypto theft

U.S. officials have linked North Korean state-backed hacking group Lazarus to the recent theft of $625 million in cryptocurrency from the Ronin Network, an Ethereum-based sidechain made for the popul

US warns of state-backed malware designed to hijack critical infrastructure systems

U.S. government agencies are warning that state-backed hackers have developed custom malware that enables them to compromise and hijack commonly used industrial control system (ICS) devices. The advis

Ukraine disrupts attempt by Russian hackers to take down energy provider

The Computer Emergency Response Team of Ukraine (CERT-UA) has disrupted an attempt by Sandworm, a hacking group known to work for Russia’s military intelligence, to take down a Ukrainian energy

Microsoft seizes domains used by Russian spies to target Ukraine

Microsoft has successfully seized domains used by APT28, a state-sponsored group operated by Russian military intelligence, to target institutions in Ukraine. The tech giant said in a blog post on Thu
Load More