The top 10 APAC data breaches

Vulnerability of data and all-round cyber security in the Asia-Pacific (APAC) region is a growing concern. According to ...

Cuba Ransomware Gang Continues to Evolve With Dangerous Backdoor

Researchers have uncovered fresh malware samples attributed to ransomware group Cuba, representing new versions of ...

Deduce raises $9 million to tackle AI-generated identity fraud – Help Net Security

Deduce has raised $9 million in funding led by Freestyle Capital, with additional investment by Foundry and True ...

New Python NodeStealer Goes Beyond Facebook Credentials, Now Stealing All Browser Cookies and Login Credentials

Summary Netskope Threat Labs is tracking a campaign that uses malicious Python scripts to steal Facebook users’ ...

CISA Offers Free Security Scans for Public Water Utilities

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has announced it is offering free security scans for ...

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) – Help Net Security

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native ...

Cyber incident hits Auckland Transport’s HOP system, believed to be ransomware

Simon Maude/Stuff A major cyber incident is impacting Auckland Transport HOP Card system, with top-ups and other HOP ...

Lockbit ransomware gang hit the Carthage Area Hospital and the Clayton-Hepburn Medical Center in New York

Lockbit ransomware gang hit the Carthage Area Hospital and the Clayton-Hepburn Medical Center in New York Pierluigi ...

1 624 625 626 627 628 629 630 631 632 633 634 655