The operation uses verified Google Ads, fake news websites and deepfake videos to lure victims into a fraudulent investment ...
According to ExtraHop’s latest threat landscape report, average ransomware payments surged 44% to $3.6m in 2025 despite fewer ...
A critical out-of-bounds write flaw (CVE-2025-9242) in WatchGuard Fireware OS could allow remote code execution ...
The Coldriver hacking group reportedly shifted its operation quickly after the May 2025 public disclosure of its LostKeys ...
Lumma Stealer operators allegedly exposed in underground doxxing campaign, with sensitive details leaked by rival ...
The Dutch Data Protection Authority issued Experian a €2.7m for GDPR violations including excessive collection of personal ...
AI-driven social engineering is set to be one of the most significant cyber threats in 2026, a new ISACA report revealed. The ...
Several suspects have been arrested over links with a network running a “sophisticated” cybercrime-enabling service ...
Microsoft has revoked over 200 fraudulent code-signing certificates used in a ransomware campaign involving fake Teams ...
A cyber intrusion by China-linked group Salt Typhoon has been observed targeting global infrastructure via DLL sideloading ...
LastPass warns customers it has not been breached, after phishing emails falsely claim a hack and urge users to update their ...
Google reveals North Korean hackers are using EtherHiding, a blockchain-based technique, to deliver malware and steal ...