A new ransomware group, Cicada3301, has emerged as a significant threat since its discovery in June 2024, targeting ...
US authorities have charged two Sudanese linked to DDoS cybercrime group, Anonymous Sudan, which caused $10m in damages ...
The ongoing campaign targets multiple critical infrastructure sectors, including healthcare, government, information ...
Infosecurity spoke to the Managing Director of European Network for Cyber Security, Anjos Nijk, about tackling cyber-threats ...
NIS2 will be enforced as of October 17, yet many organizations and even EU member states appear completely unprepared for ...
Part I of this series will focus on the NIS2 Directive, what it is, and what led up to the new and expanded updates that go ...
CISA is asking for feedback on future guidance outlining bad security practices in product development as part of its Secure ...
RansomHub’s rise appears to have come at the expense of LockBit, which boasted three times more successful attacks than ...
Most of the attributable malware used in attacks on Netskope customers over the past year are linked to state-backed groups, ...
Secureworks observed a case where a fake North Korean IT contractor exfiltrated proprietary data before issuing a ransom demand to their former employer ...
The US Cybersecurity and Infrastructure Security Agency (CISA) has published the third edition of Framing Software Component ...
A sharp rise in hackers' confidence in AI technologies has been revealed in the Inside the Mind of a Hacker 2024 report, ...