Stronger ransomware protection finally pays off – Help Net Security

60% of companies are ‘very’ to ‘extremely’ concerned about ransomware attacks, according to latest research from ...

Victim Count Doubles in Heart Institute Data Theft Hack

Cybercrime , Fraud Management & Cybercrime , Healthcare Tennessee Practice So Far Faces 5 Proposed Class Action ...

Lumma Stealer: A New Threat on Discord | Cyware Hacker News

A recent investigation has brought to light the activities of threat actors utilizing Discord to deploy an ...

CERT-UA Reports: 11 Ukrainian Telecom Providers Hit by Cyberattacks

Oct 17, 2023NewsroomCyber Attack / Malware The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that ...

Webinar: Locking Down Financial and Accounting Data — Best Data Security Strategies

Oct 17, 2023The Hacker NewsData Security / Infosec Webinar Financial data is much more than just a collection of ...

Growing Concern Over Role of Hacktivism in Israel-Hamas Conflict

Hacktivists have claimed to hit Israeli websites through DDoS and defacement attacks following the outbreak of conflict ...

Kansas Supreme Court Probes Potential Ransomware Attack

Breach Notification , Endpoint Security , Fraud Management & Cybercrime Electronic Filing and Payments Offline as ...

Exploring the Realm of Malicious Generative AI: A New Digital Security Challenge

Recently, the cybersecurity landscape has been confronted with a daunting new reality – the rise of malicious Generative ...

1 556 557 558 559 560 561 562 563 564 565 566 656