The Federal Communications Commission (FCC) has named its first officially designated robocall threat actor 'Royal Tiger,' a ...
Since April, millions of phishing emails have been sent through the Phorpiex botnet to conduct a large-scale LockBit Black ...
Threat actors are using Domain Name System (DNS) tunneling to track when their targets open phishing emails and click on ...
A cybercriminal using the name "salfetka" claims to be selling the source code of INC Ransom, a ransomware-as-a-service (RaaS ...
The City of Helsinki is investigating a data breach in its education division, which it discovered in late April 2024, ...
The Threat Intelligence (CTI) search engine to integrate with Quad9's threat-blocking service. Learn more from about how this ...
Firstmac Limited is warning customers that it suffered a data breach a day after the new Embargo cyber-extortion group leaked ...
Have I Been Pwned has added the information for 26,818,266 people whose data was leaked in a recent hack of The Post ...
CISA and the FBI said today that Black Basta ransomware affiliates breached over 500 organizations between April 2022 and May ...
Europol, the European Union's law enforcement agency, confirmed that its Europol Platform for Experts (EPE) portal was ...
The threat actor behind the recent Dell data breach revealed they scraped information of 49 million customer records using an ...
Ascension, a major U.S. healthcare network, is diverting ambulances from several hospitals due to a suspected ransomware ...