A series of unfortunate and cascading mistakes allowed a China-backed hacking group to steal one of the keys to Microsoft’s email kingdom that granted near unfettered access to U.S. government i
U.S. and U.K. authorities have sanctioned more alleged members of the notorious Russia-based Trickbot cybercrime gang. The U.S. Treasury and U.K.’s Foreign Office announced on Thursday fresh sanctio
A U.S. government operation has dismantled the infrastructure of the notorious Qakbot malware, which officials say caused “hundreds of millions” of dollars of damage worldwide. In an announcement
The U.S. government said it believes North Korean hackers are preparing to cash out millions of dollars stolen during a spate of high-profile crypto hacks. On Tuesday, the FBI warned cryptocurrency co
A U.S. review board tasked with investigating major cybersecurity incidents said it will begin looking at the recent intrusion of U.S. government email systems provided by Microsoft, whose handling of
Hackers exploited a zero-day flaw in Ivanti’s mobile endpoint management software undetected for at least three months, U.S. and Norwegian cybersecurity agencies have warned. It was confirmed last w
A network of fake sellers, created with forged documents, allowed a global phone surveillance ring to operate under the radar for years.
The Biden administration has launched its long-awaited Internet of Things (IoT) cybersecurity labeling program that aims to protect Americans against the myriad security risks associated with internet
Chinese hackers exploited a flaw in Microsoft’s cloud email service to gain access to the email accounts of U.S. government employees, the technology giant has confirmed. The hacking group, tracked
The U.S. government has confirmed that multiple federal agencies have fallen victim to cyberattacks exploiting a security vulnerability in a popular file transfer tool. In a statement shared with Tech
Casepoint says it’s investigating a potential cybersecurity incident after hackers claimed to have compromised the legal technology platform to steal terabytes of sensitive data. U.S.-based Casepoin
The U.S. government has indicted a Russian national for his alleged role in ransomware attacks against U.S. law enforcement and critical infrastructure. U.S. authorities accuse Mikhail Matveev, also k
U.S. authorities have seized 13 more domains linked to some of the world’s most popular DDoS-for-hire websites. These websites, also described as “booter” or “stressor” services, are markete
The City of Dallas in Texas has confirmed a ransomware attack has downed key services, including 911 dispatch systems. City officials confirmed on Wednesday that a number of the city’s servers
The U.S. government announced on Wednesday that it had dismantled “Try2Check,” a credit card checking operation that allowed cybercriminals involved with the bulk purchase and sale of stolen credi
APT28, a state-sponsored hacking group operated by Russian military intelligence, is exploiting a six-year-old vulnerability in Cisco routers to deploy malware and carry out surveillance, according to
The U.S. government has warned that multiple cybercriminal gangs, including a nation state-backed hacking group, exploited a four-year-old software vulnerability in order to compromise a U.S. federal
The U.S. government is sounding the alarm about the Royal ransomware operation, which it says has targeted numerous critical infrastructure sectors across the United States. In a joint advisory releas
The United States Marshals Service (USMS) says it was hit by a ransomware attack that exposed sensitive law enforcement data, including personal information belonging to the targets of investigations.
New Jersey and Ohio are the latest states to ban TikTok on government-owned devices over national security concerns. The two have joined at least 20 other states in doing so. The move comes amid fears
Load More