Cyber Crime

Cyber Crime

image provided by pixabay

A Russian-linked cyber group is becoming a significant global threat by playing an increasingly major role in the ongoing conflict in Ukraine. Leading cybersecurity firm...
image provided by pixabay

Iran-sponsored cyberattacks have significantly increased in recent weeks, with multiple hacker groups shifting their focus to Israeli targets. Indeed, before Iran’s missile attack on...
image provided by pixabay

Microsoft announces new techniques to fight against two types of attacks used by malicious actors to jailbreak AI systems – AI Spotlighting (which separates...
image provided by pixabay

Cybercriminals impersonating legitimate German companies are attacking organizations across various industries in the country using AI, as was reported by cybersecurity company Proofpoint. The hackers,...
weapon hiding. image by pixabay

An international team of researchers worked for three years to compile the first ever "World Cybercrime Index” (which was developed as a joint partnership...
image provided by pixabay

New report by cybersecurity company Check Point reveals that the first quarter of 2024 showed a significant increase in cyberattacks, with the most heavily...
images provided by pixabay

Google has filed a lawsuit against a group of crypto scammers for defrauding over 100,000 people worldwide by uploading fraudulent investment and crypto exchange...
image provided by pixabay

Cyberspace is being increasingly used in conflicts, which means that cyber arms control needs to be addressed as well. A recent analysis published by...
image provided by pixabay

Information stealing malware is being delivered on YouTube disguised as pirated software and video game “cracks,” reports cybersecurity firm Proofpoint. This malware (including Vidar, StealC,...
image provided by pixabay

Research reveals that keystroke sounds can be exploited by malicious actors to reveal sensitive user data, like the text that users are typing into...
image provided by pixabay

The telecommunications company AT&T reported last week that a dataset found on the dark web contains information like the Social Security numbers of about...
image provided by pixabay

Darcula is a new Chinese-language phishing-as-a-service platform with more than 20,000 phishing domains that target organizations in over 100 countries. While the concept of an...
image provided by pixabay

Threat actors have a new tactic to access users’ credentials without knowing them already or launching a multi-factor authentication challenge. One of the most common...
Images provided by pixabay

Analysts report that cyberattacks linked to Chinese intelligence agencies are rapidly increasing both in frequency and capability, as they seek to test foreign government...
image provided by pixabay

The illegal darknet marketplace Nemesis Market, based in Germany and Lithuania, was recently seized by the Frankfurt Main Public Prosecutor’s Office, the Central Office...
image provided by pixabay

Russia is reportedly using a new and extremely capable malware variant to target Ukrainian telecommunication networks. Cybersecurity threat intelligence platform SentinelLabs reports the new Russian...
images provided by pixabay

The healthcare industry needs to wake up and focus on securing its infrastructure. We have reported on many cyberattacks on various health infrastructures, hospitals, and...
image provided by pixabay

North Korea’s nuclear threats are reportedly being used and exploited by North Korean hackers as a “lure” to make victims open malicious files and...
images provided by pixabay

The hacktivist group ‘Anonymous’ has claimed a recent breach of Israel’s nuclear facility networks in Dimona as a protest against the war with Gaza....
image provided by pixabay

Microsoft set to release Copilot for Security AI tool to help cybersecurity workers produce summaries of suspicious incidents and identify hackers’ methods to conceal...
image provided by pixabay

Software company Salt Labs reveals that ChatGPT plugins that let it interact with external programs and services have vulnerabilities that could be exploited during...
image provided by pixabay

Several government departments in France fell victim to multiple cyberattacks of "unprecedented intensity,” and hacktivist group Anonymous Sudan is claiming responsibility. The French Prime Minister’s...