All Articles (2611)

Sort by

13698771688?profile=RESIZE_400xA ransomware attack has forced drug research firm Inotiv to shut down critical systems, resulting in operational disruptions.  Inotiv is an analytical drug discovery and development service that works with various pharmaceutical companies.  It employs over 2,000 research specialists and reports an annual revenue of over $500 million.  According to a regulatory filing with the US Securities and Exchange Commission (SEC), Inotiv discovered the cyber attack on 8 August.  “On August 8, 2025, Inotiv,

13698934855?profile=RESIZE_400xCanada's cyber security agency is investigating a significant data breach at the national parliament caused by an unknown threat actor targeting employee information.  The Canadian House of Commons has informed employees of an information breach and the Commons said that a malicious hacker was able to exploit a known Microsoft vulnerability to get access to a database that contains data used to manage computers and mobile devices.

The unknown attackers has used an exploit known as CVE-2025-53770

13698744277?profile=RESIZE_400xCybersecurity researchers are warning of a "significant spike" in brute-force traffic aimed at Fortinet SSL VPN devices.  The coordinated activity, per threat intelligence firm GreyNoise, was observed on 03 August 2025, with over 780 unique IP addresses participating in the effort.  As many as 56 unique IP addresses have been detected over the past 24 hours.  All the IP addresses have been classified as malicious, with the IPs originating from the United States, Canada, Russia, and the Netherlan

13698736680?profile=RESIZE_400xWhy hack when hackers are willing to sell guaranteed access to breached networks?  Increasingly, cybercrooks agree they would rather outsource than bother with the tedium of actual network penetration, leading to a flourishing initial access market.  Remote access to a victim's network now retails for an average price of $2,700, although about 40% of what's being sold goes for much less $500 to $1,000, noted in a report from cybersecurity firm Rapid7.   Research is based on listings posted over

13698732068?profile=RESIZE_400xCybersecurity researcher Jeremiah Fowler identified two unprotected, misconfigured databases containing nearly one million records linked to Ohio Medical Alliance LLC, a company better known under its brand name Ohio Marijuana Card.  Fowler, who reported the exposure to Website Planet, found that the databases were left open without encryption or password protection, allowing anyone with an internet connection to access names, Social Security numbers (SSN), dates of birth, home addresses, and hi

13698547270?profile=RESIZE_400xThe US Federal Bureau of Investigation (FBI) is currently warning of a three-phase fraud scheme that uses tech support, bank, and government impostors to target elderly victims.  A cybersecurity expert warns of a scam that has been used to drain entire life savings or retirement accounts has become "devastating" for seniors.

The FBI in Los Angeles on 15 July posted a reminder on X about the Phantom Hacker Scam, which has cost Americans over $1 billion since at least 2024, according to the agency

13695972075?profile=RESIZE_400xHomeland Security Investigations (HSI), in partnership with US and international law enforcement agencies, has dismantled the infrastructure behind BlackSuit ransomware, a major cybercriminal group and successor to Royal ransomware, in a coordinated global operation.  The action targeted the backbone of the group's operations, including servers, domains, and digital assets used to deploy ransomware, extort victims, and launder proceeds.  According to US Immigration and Customs Enforcement (ICE),

13697263483?profile=RESIZE_400xCybersecurity researcher Jeremiah Fowler identified two unprotected, misconfigured databases containing nearly one million records linked to Ohio Medical Alliance LLC, a company better known under its brand name Ohio Marijuana Card.  Fowler, who reported the exposure to Website Planet, found that the databases were left open without encryption or password protection, allowing anyone with an internet connection to access names, Social Security numbers (SSN), dates of birth, home addresses, and hi

13697257289?profile=RESIZE_400xA 20-year-old Florida man is at the center of a prolific cybercrime group known as “Scattered Spider” and was sentenced to 10 years in federal prison and ordered to pay roughly $13 million in restitution to victims.

Noah Michael Urban of Palm Coast, FL pleaded guilty in April 2025 to charges of wire fraud and conspiracy. Florida prosecutors alleged Urban conspired with others to steal at least $800,000 from five victims via SIM-swapping attacks that diverted their mobile phone calls and text mes

13697256088?profile=RESIZE_400xSentinelLABS has identified widespread and ongoing cryptocurrency scams in which actors advertise a crypto trading bot that conceals a smart contract designed to steal the victim’s funds.  The scams are marketed through YouTube videos that explain the purported nature of the crypto trading bot and how to deploy a smart contract on the Remix Solidity Compiler platform, a web-based integrated development environment (IDE) for Web3 projects.  The video descriptions share a link to an external site

13695969292?profile=RESIZE_400xGoogle has announced a significant data breach that has hit its corporate Salesforce database, and Google sent email notifications to the affected users on 08 August 2025.  Earlier, Google had said that one of its corporate Salesforce instances was compromised in June 2025 by the notorious cybercriminal group known as ShinyHunters, officially tracked as UNC6040 by the Google Threat Intelligence Group.  “We believe threat actors using the 'ShinyHunters' brand may be preparing to escalate their ex

13695739667?profile=RESIZE_400xA panel discussion at DEF CON 33 recently, titled “Adversaries at war: Tactics, technologies, and lessons from modern battlefields”, offered several thought-provoking points, as well as a clear takeaway: while digital tactics such as misinformation and influence campaigns are useful in modern conflict, they are not going to win a war.  That is because when bombs start dropping and the physical elements of war are under way, the misinformation spreading through digital channels becomes less impor

13694030100?profile=RESIZE_400xThink your shiny new electric vehicle keeps your secrets safe?  Think again.  Researchers from Massachusetts Institute of Technology (MIT) recently proved that the innocent-looking battery gauge on your dashboard can betray your personal details to anyone tech-savvy enough to look.  Simply put, the way your EV uses power isn't just about range anxiety, it's broadcasting your location and driving habits in surprising detail. 

How Battery Power Patterns Betray Drivers - MIT researchers demonstrate

13695967497?profile=RESIZE_400xRemote Access Trojans, also known as RATs, have been around for years, although their prevalence in the market has surged recently.  RATs are digital skeleton keys, giving an attacker remote control over a system, often without the user ever knowing.  This kind of access often starts with someone clicking a malicious link or opening a rogue attachment in a phishing email or messaging app.  From there, the attacker can move laterally, steal data, monitor activity, or trigger ransomware.

RATs have

13695747866?profile=RESIZE_400xA recent surge in fraudulent “AI-powered” trading platforms has been observed exploiting deepfake technology and fabricated online content to deceive investors.  According to a new investigation by Group-IB, scammers are deploying convincing fake videos, phony reviews and targeted online ads to lure victims into fraudulent investment schemes.  At the heart of these campaigns are AI-generated deepfake videos featuring public figures, such as Dutch politician Geert Wilders, endorsing fictional tra

13695734875?profile=RESIZE_400xThe legal market segment has been a prime target for cybercriminals due to the highly sensitive and confidential data it holds.  A recent report from the International Legal Technology Association (ILTA) and Fenix24, "Security at Issue: State of Cybersecurity in Law Firms," reveals a crucial shift in the threat landscape.  The report, based on a survey of 60 law firms, indicates that while awareness and investment are rising, fundamental vulnerabilities persist, and human-operated attacks are no

13694030264?profile=RESIZE_400xThere’s at least one expert who believes that “the singularity,” the moment when artificial intelligence surpasses the control of humans; could be just a few years away.  That’s a lot shorter than current predictions regarding the timeline of AI dominance, especially considering that AI dominance is not exactly guaranteed in the first place.

Ben Goertzel, CEO of SingularityNET, who holds a Ph.D. from Temple University and has worked as a leader of Humanity+ and the Artificial General Intelligenc

13695592472?profile=RESIZE_400xThe US Cybersecurity and Infrastructure Security Agency (CISA) on 13 August 2025 added two security flaws impacting N-able N-central to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.  N-able N-central is a Remote Monitoring and Management (RMM) platform designed for Managed Service Providers (MSPs), allowing customers to efficiently manage and secure their clients' Windows, Apple, and Linux endpoints from a single, unified platform.[1]

The vulnerabilit

13676113701?profile=RESIZE_400xThis reads like a James Bond movie.  Chinese scientists have been devising sophisticated ways to destroy Elon Musk’s Starlink satellite network, including using stealth submarines fitted with space-shooting lasers, amid Chinese government fears that the technology poses a risk to its strategic interests.  As of 2025, China's military, specifically the People's Liberation Army Navy (PLAN), is estimated to operate between 65 and 75 submarines. This fleet includes both nuclear-powered and diesel-el

13689590274?profile=RESIZE_400xThe North Korean state-backed hacker group tracked as ScarCruft recently took the unusual step of infecting targets with ransomware alongside other malicious files, researchers said.  ScarCruft, primarily known for cyber-espionage campaigns against high-profile individuals and government entities, used “newly observed” ransomware as part of the operation, analysts at South Korean cybersecurity firm S2W said in a report this week.

The researchers labeled the ransomware VCD after the extension it