State |
Forum | Posts |
Latest Post |
|
Data is the new uranium – incredibly powerful and amazingly dangerous
| 55 |
|
|
Healthcare org Equinox notifies 21K patients and staff of data theft
| 1 |
|
|
China-linked group abuses Fortinet 0-day with post-exploit VPN-credential stealer
| 2 |
|
|
Russian suspected Phobos ransomware admin extradited to US over $16M extortion
| 5 |
|
|
Palo Alto Networks tackles firewall-busting zero-days with critical patches
| 4 |
|
|
Crook breaks into AI biz, points $250K wire payment at their own account
| 12 |
|
|
iOS 18 added secret and smart security feature that reboots iThings after three days
| 43 |
|
|
Ford 'actively investigating' after employee data allegedly parked on leak site
| 3 |
|
|
Sweden's 'Doomsday Prep for Dummies' guide hits mailboxes today
| 40 |
|
|
Teen serial swatter-for-hire busted, pleads guilty, could face 20 years
| 18 |
|
|
Will passkeys ever replace passwords? Can they?
| 121 |
|
|
Bloke behind Helix Bitcoin launderette jailed for three years, hands over $400M
| 7 |
|
|
Mystery Palo Alto Networks hijack-my-firewall zero-day now officially under exploit
| 28 |
|
|
Keyboard robbers steal 171K customers' data from AnnieMac mortgage house
| 6 |
|
|
Bitfinex burglar bags 5 years behind bars for Bitcoin heist
| 4 |
|
|
Microsoft Power Pages misconfigurations exposing sensitive data
| 6 |
|
|
Cybercriminal devoid of boundaries gets 10-year prison sentence
| 6 |
|
|
Kids' shoemaker Start-Rite trips over security again, spilling customer card info
| 14 |
|
|
NatWest blocks bevy of apps in clampdown on unmonitorable comms
| 25 |
|
|
Five Eyes infosec agencies list 2023's most exploited software flaws
| 28 |
|
|
Reminder: China-backed crews compromised 'multiple' US telcos in 'significant cyber espionage campaign'
| 5 |
|
|
ShrinkLocker ransomware scrambled your files? Free decryption tool to the rescue
| 3 |
|
|
Data broker amasses 100M+ records on people – then someone snatches, sells it
| 18 |
|
|
Ransomware fiends boast they've stolen 1.4TB from US pharmacy network
| 1 |
|
|
Microsoft slips Task Manager and processor count fixes into Patch Tuesday
| 7 |
|
|
Admins can give thanks this November for dollops of Microsoft patches
| 21 |
|
|
Air National Guardsman gets 15 years after splashing classified docs on Discord
| 93 |
|
|
Here's what we know about the suspected Snowflake data extortionists
| 5 |
|
|
'Cybersecurity issue' at Food Lion parent blamed for US grocery mayhem
| 2 |
|
|
HTTP your way into Citrix's Virtual Apps and Desktops with fresh exploit code
| 3 |
|
|
Amazon confirms employee data exposed in leak linked to MOVEit vulnerability
| 2 |
|
|
FBI issues warning as crooks ramp up emergency data request scams
| 12 |
|
|
Dark web crypto laundering kingpin sentenced to 12.5 years in prison
| 24 |
|
|
Scattered Spider, BlackCat claw their way back from criminal underground
| 1 |
|
|
Winos4.0 abuses gaming apps to infect, control Windows machines
| 6 |
|
|
Don't open that 'copyright infringement' email attachment – it's an infostealer
| 21 |
|
|
Cisco scores a perfect CVSS 10 with critical flaw in its wireless system
| 16 |
|
|
Officials warn of Russia's tech-for-troops deal with North Korea amid Ukraine conflict
| 47 |
|
|
Cybercrooks are targeting Bengal cat lovers in Australia for some reason
| 15 |
|
|
Operation Synergia II sees Interpol swoop on global cyber crims
| 3 |
|
|
Cyberattackers stole Microlise staff data following DHL, Serco disruption
| 5 |
|
|
China's Volt Typhoon reportedly breached Singtel in 'test-run' for US telecom attacks
| 5 |
|
|
Scumbag puts 'stolen' Nokia source code, SSH and RSA keys, more up for sale
| 6 |
|
|
Schneider Electric ransomware crew demands $125k paid in baguettes
| 46 |
|
|
A Kansas pig butchering: CEO who defrauded bank, church, friends gets 24 years
| 17 |
|
|
Criminals open DocuSign's Envelope API to make BEC special delivery
| 4 |
|
|
Ongoing typosquatting campaign impersonates hundreds of popular npm packages
| 11 |
|
|
Washington courts grapple with statewide outage after 'unauthorized activity'
| 1 |
|
|
Columbus, Ohio, confirms 500K people affected by Rhysida ransomware attack
| 5 |
|
|
Why the long name? Okta discloses auth bypass bug affecting 52-character usernames
| 14 |
|