Latest News

Magniber Ransomware Targets Users While Posing as Windows 10 Updates
Magniber Ransomware Targets Users While Posing as Windows 10 Updates
A new ransomware campaign, called Magniber, is targeting Windows users that download pirated content. This campaign reportedly began late last month. Since April 27, an increasing number of victims have shared their stories on the...
US Offers $10M Reward for Information About Russian Hackers Behind NotPetya Attack
US Offers $10M Reward for Information About Russian Hackers Behind NotPetya Attack
The United States has offered $10 million to anyone who has information regarding the Russian military hackers who orchestrated the notorious NotPeyta cyberattack. NotPetya first appeared in June 2017 and was spread via a poisoned...
US Senators Call on Zelle to Fight Money Transfer Scams and Protect Consumers
US Senators Call on Zelle to Fight Money Transfer Scams and Protect Consumers
US Senators Bob Menendez, D-N.J. and Elizabeth Warren, D-Mass. have called on the company behind Zelle to do more to protect consumers from money transfer scams and help get money back into their accounts. “This widespread fraud o...
Stormous Ransomware Gang Claims to Have Hacked Coca-Cola
Stormous Ransomware Gang Claims to Have Hacked Coca-Cola
Russian-linked ransomware gang Stormous claimed to breach the servers of US soft drink giant Coca-Cola in April. Stormous said in a post to its website on Monday that it took 161 GBs worth of data, including financial information,...
Instagram Hacker Steals Approximately $3 Million Worth of Bored Ape Yacht Club NFTs
Instagram Hacker Steals Approximately $3 Million Worth of Bored Ape Yacht Club NFTs
Yuga Labs’ Instagram account, the creators of the popular series of NFT ape profile pictures collectively called the Bored Ape Yacht Club (BAYC), was attacked by hackers on Monday. According to Yuga Labs, a hacker took over the of...
French Hospital Group Disconnects from the Internet After Cyberattack
French Hospital Group Disconnects from the Internet After Cyberattack
The GHT Coeur Grand Est. Hospitals and Health Care group disconnected all incoming and outgoing Internet connections after falling victim to a cyberattack that resulted in the theft of sensitive administrative and patient data. GH...
New Zero-Click iPhone Exploit Used in Latest NSO Spyware Attacks
New Zero-Click iPhone Exploit Used in Latest NSO Spyware Attacks
Digital threat researchers at Citizen Lab discovered a new zero-click exploit used to install NSO Group spyware on iPhones belonging to Catalan politicians, journalists, and activists. The previously unknown iOS zero-click securit...
FBI Warns of Increased Ransomware Attacks Against US Agriculture Sector
FBI Warns of Increased Ransomware Attacks Against US Agriculture Sector
The US Federal Bureau of Investigation (FBI) warned Food and Agriculture (FA) sector organizations on Wednesday of an increased risk of ransomware attacks during the harvest and planting seasons. Although ransomware groups regular...
Apple iCloud Account Attack Results in Victim Losing Over $650,000 from Cryptocurrency Wallet
Apple iCloud Account Attack Results in Victim Losing Over $650,000 from Cryptocurrency Wallet
Cryptocurrency wallet maker MetaMask warned its 21 million monthly users to be cautious of Apple iCloud backing up their app’s data by default after attackers successfully stole $650,000 worth of funds and NFTs. MetaMask user Dome...
LinkedIn Becomes Most Impersonated Brand in Phishing Attacks
LinkedIn Becomes Most Impersonated Brand in Phishing Attacks
Cybersecurity researchers at Check Point warned that LinkedIn has become the most impersonated brand in phishing attacks, accounting for more than 52% of all incidents globally. According to the cybersecurity company, LinkedIn hel...