BigBrothers  List -  2024  2023  2021  2020  2019  2018

DATE

NAME

Info

CATEG.

WEB

29.9.24

Ireland fines Meta €91 million for storing passwords in plaintextThe Data Protection Commission (DPC) in Ireland has fined Meta Platforms Ireland Limited (MPIL) €91 million ($100 million) for storing in plaintext passwords of hundreds of millions of users.BigBrothers

BleepingComputer

29.9.24

Iranian hackers charged for ‘hack-and-leak’ plot to influence electionThe U.S. Department of Justice unsealed an indictment charging three Iranian hackers with a "hack-and-leak" campaign that aimed to influence the 2024 U.S. presidential election.BigBrothersBleepingComputer

29.9.24

U.S. charges Joker's Stash and Rescator money launderersThe U.S. Department of Justice (DoJ) has announced charges against two Russian nationals for operating billion-dollar money laundering services for cybercriminals, including ransomware groups.BigBrothers

BleepingComputer

28.9.24

U.S. Charges Three Iranian Nationals for Election Interference and CybercrimesU.S. federal prosecutors on Friday unsealed criminal charges against three Iranian nationals who are allegedly employed with the IslamicBigBrothersThe Hacker News

27.9.24

U.S. Sanctions Two Crypto Exchanges for Facilitating Cybercrime and Money LaunderingThe U.S. government on Thursday sanctioned two cryptocurrency exchanges and unsealed an indictment against a Russian nationalBigBrothersThe Hacker News

24.9.24

U.S. Proposes Ban on Connected Vehicles Using Chinese and Russian TechThe U.S. Department of Commerce (DoC) said it's proposing a ban on the import or sale of connected vehicles that integrate software and hardware made by foreign adversaries, particularly that of theBigBrothersThe Hacker News

22.9.24

Ukraine bans Telegram on military, govt devices over security risksUkraine's National Coordination Centre for Cybersecurity (NCCC) has restricted the use of the Telegram messaging app within government agencies, military units, and critical infrastructure, citing national security concerns.BigBrothers

BleepingComputer

21.9.24

Ukraine Bans Telegram Use for Government and Military PersonnelUkraine has restricted the use of the Telegram messaging app by government officials, military personnel, and other defense andBigBrothersThe Hacker News

21.9.24

CISA warns of actively exploited Apache HugeGraph-Server bugThe U.S. Cybersecurity and Infrastructure Agency (CISA) has added five flaws to its Known Exploited Vulnerabilities (KEV) catalog, among which is a remote code execution (RCE) flaw impacting Apache HugeGraph-Server.BigBrothers

BleepingComputer

21.9.24

Police dismantles phone unlocking ring linked to 483,000 victimsA joint law enforcement operation has dismantled an international criminal network that used the iServer automated phishing-as-a-service platform to unlock the stolen or lost mobile phones of 483,000 victims worldwide. BigBrothers

BleepingComputer

21.9.24

Germany seizes 47 crypto exchanges used by ransomware gangsGerman law enforcement seized 47 cryptocurrency exchange services hosted in the country that facilitated illegal money laundering activities for cybercriminals, including ransomware gangs.BigBrothers

BleepingComputer

21.9.24

Europol takes down "Ghost" encrypted messaging platform used for crimeEuropol and law enforcement from nine countries successfully dismantled an encrypted communications platform called "Ghost," which was used by organized crime such as drug trafficking and money laundering.BigBrothers

BleepingComputer

21.9.24

CISA urges software devs to weed out XSS vulnerabilitiesCISA and the FBI urged tech companies to review their software and eliminate cross-site scripting (XSS) vulnerabilities before shipping.BigBrothers

BleepingComputer

20.9.24

CISA warns of Windows flaw used in infostealer malware attacks​CISA has ordered U.S. federal agencies to secure their systems against a recently patched Windows MSHTML spoofing zero-day bug exploited by the Void Banshee APT hacking group.BigBrothers

BleepingComputer

20.9.24

Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone CredentialsLaw enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform toBigBrothersThe Hacker News

18.9.24

GSMA Plans End-to-End Encryption for Cross-Platform RCS MessagingThe GSM Association (GSMA), the governing body that oversees the development of the Rich Communications Services (RCS) protocol,BigBrothersThe Hacker News

17.9.24

U.S. Treasury Sanctions Executives Linked to Intellexa Predator Spyware OperationThe U.S. Department of Treasury has imposed fresh sanctions against five executives and one entity with ties to the IntellexaBigBrothersThe Hacker News

15.9.24

FBI tells public to ignore false claims of hacked voter dataThe Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are alerting the public of false claims that the U.S. voter registration data has been compromised in cyberattacks.BigBrothers

BleepingComputer

14.9.24

Wix to block Russian users starting September 12Wix.com has announced it will stop providing services to Russian users on September 12, 2024, with all accounts from Russia, including free and premium, to be blocked and their websites taken downBigBrothers

BleepingComputer

9.9.24

TIDRONE Espionage Group Targets Taiwan Drone Makers in Cyber CampaignA previously undocumented threat actor with likely ties to Chinese-speaking groups has predominantly singled out drone manufacturersBigBrothersThe Hacker News

9.9.24

U.S. Offers $10 Million for Info on Russian Cadet Blizzard Hackers Behind Major AttacksThe U.S. government and a coalition of international partners have officially attributed a Russian hacking group tracked as CadetBigBrothersThe Hacker News

8.9.24

Russian military hackers linked to critical infrastructure attacksThe United States and its allies have linked a group of Russian hackers (tracked as Cadet Blizzard and Ember Bear) behind global critical infrastructure attacks to Unit 29155 of Russia's Main Directorate of the General Staff of the Armed Forces (also known as GRU).BigBrothers

BleepingComputer

8.9.24

US cracks down on Russian disinformation before 2024 electionThe FBI seized 32 web domains used by the Doppelgänger Russian-linked influence operation network in a disinformation campaign targeting the American public ahead of this year's presidential election.BigBrothers

BleepingComputer

8.9.24

FTC: Over $110 million lost to Bitcoin ATM scams in 2023The U.S. Federal Trade Commission (FTC) has reported a massive increase in losses to Bitcoin ATM scams, nearly ten times the amount from 2020 and reaching over $110 million in 2023.BigBrothers

BleepingComputer

8.9.24

FBI Cracks Down on Dark Web Marketplace Managed by Russian and Kazakh NationalsTwo men have been indicted in the U.S. for their alleged involvement in managing a dark web marketplace called WWH Club thatBigBrothersThe Hacker News

7.9.24

Verkada to pay $2.95 million for alleged CAN-SPAM Act violationsThe Federal Trade Commission (FTC) requires security camera vendor Verkada to create a comprehensive information security program as part of a settlement after multiple security failures enabled hackers to access live video feeds from internet-connected cameras.BigBrothers

BleepingComputer

6.9.24

Pavel Durov Criticizes Outdated Laws After Arrest Over Telegram Criminal ActivityTelegram CEO Pavel Durov has broken his silence nearly two weeks after his arrest in France, stating the charges are misguided. "If aBigBrothersThe Hacker News

5.9.24

U.S. Seizes 32 Pro-Russian Propaganda Domains in Major Disinformation CrackdownThe U.S. Department of Justice (DoJ) on Wednesday announced the seizure of 32 internet domains used by a pro-Russian propagandaBigBrothersThe Hacker News

31.8.24

US offers $2.5 million reward for hacker linked to Angler Exploit KitThe U.S. Department of State and the Secret Service have announced a reward of $2,500,000 for information leading to Belarusian national Volodymyr Kadariya (Владимир Кадария) for cybercrime activities.BigBrothers

BleepingComputer

31.8.24

Notion exits Russia and will terminate accounts in SeptemberNotion has announced it will exit the Russian market and is terminating all workspaces and accounts identified linked to users in the country.BigBrothers

BleepingComputer

29.8.24

French Authorities Charge Telegram CEO with Facilitating Criminal Activities on PlatformFrench prosecutors on Wednesday formally charged Telegram CEO Pavel Durov with facilitating a litany of criminal activity on theBigBrothersThe Hacker News

27.8.24

Uber fined $325 million for moving driver data from Europe to USThe Dutch Data Protection Authority (Autoriteit Persoonsgegevens, AP) has imposed a fine of  €290,000,000 ($325 million) on Uber Technologies Inc. and Uber B.V. over GDPR violations.BigBrothers

BleepingComputer

27.8.24

Audit finds notable security gaps in FBI's storage media managementAn audit from the Department of Justice's Office of the Inspector General (OIG) identified "significant weaknesses" in FBI's inventory management and disposal of electronic storage media containing sensitive and classified information.BigBrothers

BleepingComputer

26.8.24

Dutch Regulator Fines Uber €290 Million for GDPR Violations in Data Transfers to U.S.The Dutch Data Protection Authority (DPA) has fined Uber a record €290 million ($324 million) for allegedly failing to comply withBigBrothersThe Hacker News

24.8.24

CISA Urges Federal Agencies to Patch Versa Director Vulnerability by SeptemberThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a security flaw impacting Versa Director to its KnownBigBrothersThe Hacker News

24.8.24

U.S. charges Karakurt extortion gang’s “cold case” negotiatorA member of the Russian Karakurt ransomware group has been charged in the U.S. for money laundering, wire fraud, and extortion crimes.BigBrothers

BleepingComputer

21.8.24

CISA warns critical SolarWinds RCE bug is exploited in attacksCISA warned on Thursday that attackers are exploiting a recently patched critical vulnerability in SolarWinds' Web Help Desk solution for customer support.BigBrothers

BleepingComputer

21.8.24

NIST releases first encryption tools to resist quantum computingThe U.S. National Institute of Standards and Technology (NIST) has released the first three encryption standards designed to resist future cyberattacks based on quantum computing technology.BigBrothers

BleepingComputer

17.8.24

FBI disrupts the Dispossessor ransomware operation, seizes serversThe FBI announced on Monday that it seized the servers and websites of the Radar/Dispossessor ransomware operation following a joint international investigation.BigBrothers

BleepingComputer

17.8.24

South Korea says DPRK hackers stole spy plane technical dataSouth Korea's ruling party, People Power Party (PPP), has issued an announcement stating that North Korean hackers have stolen crucial information about K2 tanks, the country's main battle tank, as well as its "Baekdu" and "Geumgang" spy planes.BigBrothers

BleepingComputer

17.8.24

Hackers posing as Ukraine’s Security Service infect 100 govt PCsAttackers impersonating the Security Service of Ukraine (SSU) have used malicious spam emails to target and compromise systems belonging to the country's government agencies.BigBrothers

BleepingComputer

16.8.24

Russia blocks Signal for 'violating' anti-terrorism lawsRussia's telecommunications watchdog Roskomnadzor has restricted access to the Signal encrypted messaging service for what it describes as violations of Russian anti-terrorism and anti-extremism legislation.BigBrothers

BleepingComputer

15.8.24

New Cyber Threat Targets Azerbaijan and Israel Diplomats, Stealing Sensitive DataA previously unknown threat actor has been attributed to a spate of attacks targeting Azerbaijan and Israel with an aim to steal sensitiveBigBrothersThe Hacker News

15.8.24

Belarusian-Ukrainian Hacker Extradited to U.S. for Ransomware and Cybercrime ChargesA coalition of law enforcement agencies coordinated by the U.K. National Crime Agency (NCA) has led to the arrest and extradition ofBigBrothersThe Hacker News

13.8.24

FBI Shuts Down Dispossessor Ransomware Group's Servers Across U.S., U.K., and GermanyThe U.S. Federal Bureau of Investigation (FBI) on Monday announced the disruption of online infrastructure associated with a nascentBigBrothersThe Hacker News

13.8.24

Ukraine Warns of New Phishing Campaign Targeting Government ComputersThe Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign that masquerades as theBigBrothersThe Hacker News

13.8.24

EastWind Attack Deploys PlugY and GrewApacha Backdoors Using Booby-Trapped LNK FilesThe Russian government and IT organizations are the target of a new campaign that delivers a number of backdoors and trojans as part ofBigBrothersThe Hacker News

11.8.24

FBI: BlackSuit ransomware behind over $500 million in ransom demandsCISA and the FBI confirmed today that the Royal ransomware rebranded to BlackSuit and has demanded over $500 million from victims since it emerged more than two years ago.BigBrothers

BleepingComputer

9.8.24

Proton VPN adds ‘Discreet Icons’ to hide app on Android devicesProton VPN has announced a series of updates to its Windows and Android apps to help users combat censorship, circumvent blocks, and protect themselves from authoritarian governments due to using forbidden tools.BigBrothers

BleepingComputer

9.8.24

DuckDuckGo blocked in Indonesia over porn, gambling search resultsPrivacy-focused search engine DuckDuckGo has been blocked in Indonesia by its government after citizens reportedly complained about pornographic and online gambling content in its search resultsBigBrothers

BleepingComputer

9.8.24

DOJ Charges Nashville Man for Helping North Koreans Get U.S. Tech JobsThe U.S. Department of Justice (DoJ) on Thursday charged a 38-year-old individual from Nashville, Tennessee, for allegedly running aBigBrothersThe Hacker News

4.8.24

UK takes down major 'Russian Coms' caller ID spoofing platformThe United Kingdom's National Crime Agency (NCA) has shut down Russian Coms, a major caller ID spoofing platform used by hundreds of criminals to make over 1.8 million scam calls.BigBrothers

BleepingComputer

4.8.24

CISA and FBI: DDoS attacks won’t impact US election integrityCISA and the FBI said today that Distributed Denial of Service (DDoS) attacks targeting election infrastructure will, at most, hinder public access to information but will have no impact on the integrity or security of the 2024 U.S. general election processes.BigBrothers

BleepingComputer

4.8.24

DOJ and FTC Sue TikTok for Violating Children's Privacy LawsThe U.S. Department of Justice (DoJ), along with the Federal Trade Commission (FTC), filed a lawsuit against popular video-sharingBigBrothersThe Hacker News

3.8.24

UK govt links 2021 Electoral Commission breach to Exchange serverThe United Kingdom's Information Commissioner's Office (ICO) revealed today that the Electoral Commission was breached in August 2021 because it failed to patch its on-premise Microsoft Exchange Server against ProxyShell vulnerabilities.BigBrothers

BleepingComputer

2.8.24

U.S. Releases High-Profile Russian Hackers in Diplomatic Prisoner ExchangeIn a historic prisoner exchange between Belarus, Germany, Norway, Russia, Slovenia, and the U.S., two Russian nationals serving time forBigBrothersThe Hacker News

1.8.24

Cyber Espionage Group XDSpy Targets Companies in Russia and MoldovaCompanies in Russia and Moldova have been the target of a phishing campaign orchestrated by a little-known cyber espionage groupBigBrothersThe Hacker News

28.7.24

French Authorities Launch Operation to Remove PlugX Malware from Infected SystemsFrench judicial authorities, in collaboration with Europol, have launched a so-called "disinfection operation" to rid compromisedBigBrothersThe Hacker News

27.7.24

U.S. DoJ Indicts North Korean Hacker for Ransomware Attacks on HospitalsThe U.S. Department of Justice (DoJ) on Thursday unsealed an indictment against a North Korean military intelligence operative forBigBrothersThe Hacker News

26.7.24

US sanctions Russian hacktivists who breached water facilitiesThe US government has imposed sanctions on two Russian cybercriminals for cyberattacks targeting critical infrastructure.BigBrothers

BleepingComputer

26.7.24

Police infiltrates, takes down DigitalStress DDoS-for-hire serviceDDoS-for-hire service DigitalStress was taken down on July 2 in a joint law enforcement operation led by the United Kingdom's National Crime Agency (NCA).BigBrothers

BleepingComputer

26.7.24

Spain arrests three for using DDoSia hacktivist platformThe Spanish authorities have arrested three individuals for using DDoSia, a distributed denial of service platform operated by pro-Russian hacktivists, to conduct DDoS attacks against governments and organizations in NATO countries.BigBrothers

BleepingComputer

25.7.24

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities ListThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities ( KEV ) catalog, based on evidence of active exploitation. TheBigBrothersThe Hacker News

24.7.24

Chinese Hackers Target Taiwan and US NGO with MgBot MalwareOrganizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-BigBrothersThe Hacker News

24.7.24

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY MalwareThe Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific researchBigBrothersThe Hacker News

18.7.24

Kaspersky offers free security software for six months in U.S. goodbyeKaspersky is offering free security products for six months and tips for staying safe as a parting gift to consumers in the United States.BigBrothers

BleepingComputer

18.7.24

Kaspersky is shutting down its business in the United StatesRussian cybersecurity company and antivirus software provider Kaspersky Lab will start shutting down operations in the United States on July 20.BigBrothers

BleepingComputer

16.7.24

Kaspersky Exits U.S. Market Following Commerce Department BanRussian security vendor Kaspersky has said it's exiting the U.S. market nearly a month after the Commerce Department announced aBigBrothers

The Hacker News

13.7.24

CISA urges devs to weed out OS command injection vulnerabilities​CISA and the FBI urged software companies on Wednesday to review their products and eliminate path OS command injection vulnerabilities before shipping.BigBrothers

BleepingComputer

12.7.24

Australian Defence Force Private and Husband Charged with Espionage for Russia

Two Russian-born Australian citizens have been arrested and charged in the country for spying on behalf of Russia as part of a

BigBrothersThe Hacker News

11.7.24

Russia forces Apple to remove dozens of VPN apps from App StoreApple has removed 25 virtual private network (VPN) apps from the Russian App Store at the request of Roskomnadzor, Russia's telecommunications watchdog.BigBrothers

BleepingComputer

11.7.24

Europol says Home Routing mobile encryption feature aids criminalsEuropol is proposing solutions to avoid challenges posed by privacy-enhancing technologies in Home Routing that hinder law enforcement's ability to intercept communications during criminal investigations.BigBrothers

BleepingComputer

30.6.24

TeamViewer links corporate cyberattack to Russian state hackersRMM software developer TeamViewer says a Russian state-sponsored hacking group known as Midnight Blizzard is believed to be behind a breach of their corporate network this week.BigBrothers

BleepingComputer

29.6.24

CISA: Most critical open source projects not using memory safe codeThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published research looking into 172 key open-source projects and whether they are susceptible to memory flaws.BigBrothers

BleepingComputer

27.6.24FTC files complaint against Adobe for deceptive cancellation practicesThe Federal Trade Commission has filed a complaint in US federal court against Adobe and two executives, Maninder Sawhney and David Wadhwani, for deceptive practices related to their subscription plans.BigBrothersBleepingComputer
25.6.24Wikileaks' Julian Assange Released from U.K. Prison, Heads to AustraliaWikiLeaks founder Julian Assange has been freed in the U.K. and has departed the country after serving more than five years in aBigBrothersThe Hacker News
23.6.24U.S. Treasury Sanctions 12 Kaspersky Executives Amid Software BanThe U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) imposed sanctions against a dozen individualsBigBrothersThe Hacker News
23.6.24Military-themed Email Scam Spreads Malware to Infect Pakistani UsersCybersecurity researchers have shed light on a new phishing campaign that has been identified as targeting people in PakistanBigBrothersThe Hacker News
20.6.24French Diplomatic Entities Targeted in Russian-Linked Cyber AttacksState-sponsored actors with ties to Russia have been linked to targeted cyber attacks aimed at French diplomatic entities, theBigBrothersThe Hacker News
20.6.24Chinese Cyber Espionage Targets Telecom Operators in Asia Since 2021Cyber espionage groups associated with China have been linked to a long-running campaign that has infiltrated several telecom operatorsBigBrothersThe Hacker News
19.6.24Empire Market owners charged for enabling $430M in dark web transactionsTwo men have been charged in a Chicago federal court for operating "Empire Market," a dark web marketplace that facilitated over $430 million in illegal transactions between February 2018 and August 2020.BigBrothers

BleepingComputer

19.6.24Hackers use F5 BIG-IP malware to stealthily steal data for yearsA group of suspected Chinese cyberespionage actors named 'Velvet Ant' are deploying custom malware on F5 BIG-IP appliances to gain a persistent connection to the internal network and steal data.BigBrothers

BleepingComputer

19.6.24Signal Foundation Warns Against EU's Plan to Scan Private Messages for CSAMA controversial proposal put forth by the European Union to scan users' private messages for detection child sexual abuse material (CSAM) poses severe risks to end-to-end encryption (E2EE), warnedBigBrothersThe Hacker News
14.6.24CISA warns of criminals impersonating its employees in phone callsToday, the Cybersecurity and Infrastructure Security Agency (CISA) warned that criminals are impersonating its employees in phone calls and attempting to deceive potential victims into transferring money.BigBrothers

BleepingComputer

14.6.24Chinese hackers breached 20,000 FortiGate systems worldwideThe Dutch Military Intelligence and Security Service (MIVD) warned today that the impact of a Chinese cyber-espionage campaign unveiled earlier this year is "much larger than previously known."BigBrothers

BleepingComputer

11.6.24Google Takes Down Influence Campaigns Tied to China, Indonesia, and RussiaGoogle has revealed that it took down 1,320 YouTube channels and 1,177 Blogger blogs as part of a coordinated influence operationBigBrothersThe Hacker News
9.6.24DDoS attacks target EU political parties as elections beginHacktivists are conducting DDoS attacks on European political parties that represent and promote strategies opposing their interests, according to a report by Cloudflare.BigBrothers

BleepingComputer

9.6.24Ukraine says hackers abuse SyncThing tool to steal dataThe Computer Emergency Response Team of Ukraine (CERT-UA) reports about a new campaign dubbed "SickSync," launched by the UAC-0020 (Vermin) hacking group in attacks on the Ukrainian defense forces.BigBrothers

BleepingComputer

5.6.24

Chinese State-Backed Cyber Espionage Targets Southeast Asian GovernmentAn unnamed high-profile government organization in Southeast Asia emerged as the target of a "complex, long-running" Chinese state-BigBrothersThe Hacker News

5.6.24

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog TrojanRussian organizations are at the receiving end of cyber attacks that have been found to deliver a Windows version of a malware calledBigBrothersThe Hacker News

5.6.24

Oracle WebLogic Server OS Command Injection Flaw Under Active AttackThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Oracle WebLogicBigBrothersThe Hacker News
3.6.24Police dismantle pirated TV streaming network that made $5.7 millionSpanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000.BigBrothers

BleepingComputer

3.6.24CISA warns of actively exploited Linux privilege elevation flawThe U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added two vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog, including a Linux kernel privilege elevation flaw.BigBrothers

BleepingComputer

3.6.24Snowflake account hacks linked to Santander, Ticketmaster breachesEuropol and German law enforcement have revealed the identities of eight cybercriminals linked to the various malware droppers and loaders disrupted as part of the Operation Endgame law enforcement operation.BigBrothers

BleepingComputer

2.6.24

CISA warns of actively exploited Linux privilege elevation flaw

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added two vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog, including a Linux kernel privilege elevation flaw.

BigBrothers

BleepingComputer

1.6.24

Europol identifies 8 cybercriminals tied to malware loader botnetsEuropol and German law enforcement have revealed the identities of eight cybercriminals linked to the various malware droppers and loaders disrupted as part of the Operation Endgame law enforcement operation.BigBrothers

BleepingComputer

1.6.24

Police seize over 100 malware loader servers, arrest four cybercriminalsAn international law enforcement operation codenamed 'Operation Endgame' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC.BigBrothers

BleepingComputer

31.5.24

US govt sanctions cybercrime gang behind massive 911 S5 botnetThe U.S. Treasury Department has sanctioned a cybercrime network comprising three Chinese nationals and three Thailand-based companies linked to a massive botnet controlling a residential proxy service known as "911 S5."BigBrothers

BleepingComputer

31.5.24

Russian indicted for selling access to US corporate networksA 31-year-old Russian national named Evgeniy Doroshenko has been indicted for wire and computer fraud in the United States for allegedly acting as an "initial access broker" from February 2019 to May 2024.BigBrothers

BleepingComputer

31.5.24

CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel FlawThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Linux kernel toBigBrothersThe Hacker News

31.5.24

FlyingYeti Exploits WinRAR Vulnerability to Deliver COOKBOX Malware in UkraineCloudflare on Thursday said it took steps to disrupt a month-long phishing campaign orchestrated by a Russia-aligned threat actorBigBrothersThe Hacker News

29.5.24

U.S. Sentences 31-Year-Old to 10 Years for Laundering $4.5M in Email ScamsThe U.S. Department of Justice (DoJ) has sentenced a 31-year-old to 10 years in prison for laundering more than $4.5 million throughBigBrothersThe Hacker News

26.5.24

Microsoft spots gift card thieves using cyber-espionage tacticsMicrosoft has published a "Cyber Signals" report sharing new information about the hacking group Storm-0539 and a sharp rise in gift card theft as we approach the Memorial Day holiday in the United States.BigBrothers

BleepingComputer

26.5.24

Northern Ireland police faces £750k fine after exposing staff infoUK's Information Commissioner Office (ICO) has announced the intention to impose a fine of £750,000 ($954,000) on the Police Service of Northern Ireland (PSNI) for exposing the entire workforce's personal details by inadvertently publishing a spreadsheet file online.BigBrothers

BleepingComputer

24.5.24

Hackers Created Rogue VMs to Evade Detection in Recent MITRE Cyber AttackThe MITRE Corporation has revealed that the cyber attack targeting the not-for-profit company towards late December 2023BigBrothersThe Hacker News

24.5.24

CISA Warns of Actively Exploited Apache Flink Security VulnerabilityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting Apache Flink,BigBrothersThe Hacker News

19.5.24

SEC: Financial orgs have 30 days to send data breach notificationsThe Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery.BigBrothers

BleepingComputer

19.5.24

US arrests suspects behind $73M ‘pig butchering’ laundering scheme​The U.S. Department of Justice charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as "pig butchering."BigBrothers

BleepingComputer

19.5.24

US woman allegedly aided North Korean IT workers infiltrate 300 firms​The U.S. Justice Department charged five individuals today, a U.S. Citizen woman, a Ukrainian man, and three foreign nationals, for their involvement in cyber schemes that generated revenue for North Korea's nuclear weapons program.BigBrothers

BleepingComputer

18.5.24

Russian hackers use new Lunar malware to breach a European govt's agenciesSecurity researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government's diplomatic institutions abroad.BigBrothers

BleepingComputer

18.5.24

FBI seize BreachForums hacking forum used to leak stolen dataThe FBI has seized the notorious BreachForums hacking forum that leaked and sold stolen corporate data to other cybercriminals.BigBrothers

BleepingComputer

18.5.24

FCC reveals Royal Tiger, its first tagged robocall threat actorThe Federal Communications Commission (FCC) has named its first officially designated robocall threat actor 'Royal Tiger,' a move aiming to help international partners and law enforcement more easily track individuals and entities behind repeat robocall campaigns.BigBrothers

BleepingComputer

16.5.24

FBI Seizes BreachForums Again, Urges Users to Report Criminal ActivityLaw enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known forBigBrothersThe Hacker News

12.5.24

Europol confirms web portal breach, says no operational data stolenEuropol, the European Union's law enforcement agency, confirmed that its Europol Platform for Experts (EPE) portal was breached and is now investigating the incident after a threat actor claimed they stole For Official Use Only (FOUO) documents containing classified data.BigBrothers

BleepingComputer

12.5.24

Poland says Russian military hackers target its govt networksProject management platform Monday.com has removed its "Share Update" feature after threat actors abused it in phishing attacks.BigBrothers

BleepingComputer

9.5.24UK confirms Ministry of Defence payroll data exposed in data breachThe UK Government confirmed today that a threat actor recently breached the country's Ministry of Defence and gained access to part of the Armed Forces payment network.BigBrothers

BleepingComputer

6.5.24NATO and EU condemn Russia's cyberattacks against Germany, CzechiaNATO and the European Union, with international partners, formally condemned a long-term cyber espionage campaign against European countries conducted by the Russian threat group APT28.BigBrothers

BleepingComputer

6.5.24CEO who sold fake Cisco devices to US military gets 6 years in prisonOnur Aksoy, the CEO of a group of companies controlling multiple online storefronts, was sentenced to six and a half years in prison for selling $100 million worth of counterfeit Cisco network equipment to government, health, education, and military organizations worldwide.BigBrothers

BleepingComputer

6.5.24CISA urges software devs to weed out path traversal vulnerabilitiesCISA and the FBI urged software companies today to review their products and eliminate path traversal security vulnerabilities before shipping.BigBrothers

BleepingComputer

5.5.24US govt warns of pro-Russian hacktivists targeting water facilitiesThe US government is warning that pro-Russian hacktivists are seeking out and hacking into unsecured operational technology (OT) systems used to disrupt critical infrastructure operations.BigBrothers

BleepingComputer

5.5.24Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German EntitiesCzechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by theBigBrothersThe Hacker News
4.5.24FBI warns of fake verification schemes targeting dating app usersThe FBI is warning of fake verification schemes promoted by fraudsters on online dating platforms that lead to costly recurring subscription charges.BigBrothers

BleepingComputer

3.5.24NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted SourcesThe U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to sendBigBrothersThe Hacker News
1.5.24Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to RussiaA former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison forBigBrothersThe Hacker News
30.4.24New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with newBigBrothersThe Hacker News
27.4.24Ring customers get $5.6 million in privacy breach settlementThe Federal Trade Commission is sending $5.6 million in refunds to Ring users whose private video feeds were accessed without consent by Amazon employees and contractors, or had their accounts and devices hacked because of insufficient security protections.BigBrothers

BleepingComputer

27.4.24US govt sanctions Iranians linked to government cyberattacksThe Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies.BigBrothers

BleepingComputer

25.4.24U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber AttacksThe U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals forBigBrothersThe Hacker News
24.4.24Russian Sandworm hackers targeted 20 critical orgs in UkraineRussian hacker group Sandworm aimed to disrupt operations at around 20 critical infrastructure facilities in Ukraine, according to a report from the Ukrainian Computer Emergency Response Team (CERT-UA).BigBrothersBleepingComputer
24.4.24German Authorities Issue Arrest Warrants for Three Suspected Chinese SpiesGerman authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names ofBigBrothersThe Hacker News
23.4.24U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware MisuseThe U.S. Department of State on Monday said it's taking steps to impose visa restrictions on 13 individuals who are allegedlyBigBrothersThe Hacker News
16.4.24FTC Fines Mental Health Startup Cerebral $7 Million for Major Privacy ViolationsThe U.S. Federal Trade Commission (FTC) has ordered the mental telehealth company Cerebral from using or disclosing personal dataBigBrothersThe Hacker News
14.4.24CISA makes its "Malware Next-Gen" analysis system publicly availableThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new version of "Malware Next-Gen," now allowing the public to submit malware samples for analysis by CISA.BigBrothers

BleepingComputer

14.4.24CISA orders agencies impacted by Microsoft hack to mitigate risksCISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group.BigBrothers

BleepingComputer

14.4.24CISA says Sisense hack impacts critical infrastructure orgsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) is investigating the recent breach of data analytics company Sisense, an incident that also impacted critical infrastructure organizations.BigBrothersBleepingComputer
13.4.24U.S. Treasury Hamas Spokesperson for Cyber Influence OperationsThe U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Friday announced sanctions against an officialBigBrothersThe Hacker News
12.4.24U.S. Federal Agencies Ordered to Hunt for Signs of Microsoft Breach and Mitigate RisksThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday issued an emergency directive (ED 24-02) urging federalBigBrothersThe Hacker News
6.4.24Microsoft still unsure how hackers stole MSA key in 2023 Exchange attackThe U.S. Department of Homeland Security's Cyber Safety Review Board (CSRB) has released a scathing report on how Microsoft handled its 2023 Exchange Online attack, warning that the company needs to do better at securing data and be more truthful about how threat actors stole an Azure signing key.BigBrothers

BleepingComputer

6.4.24US State Department investigates alleged theft of government dataThe U.S. Department of State is investigating claims of a cyber incident after a threat actor leaked documents allegedly stolen from a government contractor.BigBrothers

BleepingComputer

1.4.24Indian Government Rescues 250 Citizens Forced into Cybercrime in CambodiaThe Indian government said it has rescued and repatriated about 250 citizens in Cambodia who were held captive and coerced intoBigBrothersThe Hacker News
28.3.24Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force InviteIndian government entities and energy companies have been targeted by unknown threat actors with an aim to deliver a modifiedBigBrothersThe Hacker News
28.3.24Making Sense of Operational Technology Attacks: The Past, Present, and FutureWhen you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assumeBigBrothersThe Hacker News
27.3.24US sanctions crypto exchanges used by Russian darknet market, banksThe U.S. Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned three cryptocurrency exchanges for working with OFAC-designated Russian dark web markets and banks.BigBrothers

BleepingComputer

27.3.24CISA urges software devs to weed out SQL injection vulnerabilitiesCISA and the FBI urged executives of technology manufacturing companies to prompt formal reviews of their organizations' software and implement mitigations to eliminate SQL injection (SQLi) security vulnerabilities before shipping.BigBrothers

BleepingComputer

27.3.24Sketchy NuGet Package Likely Linked to Industrial Espionage Targets DevelopersThreat hunters have identified a suspicious package in the NuGet package manager that's likely designed to target developersBigBrothersThe Hacker News
27.3.24U.S. Charges 7 Chinese Nationals in Major 14-Year Cyber Espionage OperationThe U.S. Department of Justice (DoJ) on Monday unsealed indictments against seven Chinese nationals for their involvementBigBrothersThe Hacker News
26.3.24CISA Alerts on Active Exploitation of Flaws in Fortinet, Ivanti, and Nice ProductsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed three security flaws to its Known ExploitedBigBrothersThe Hacker News
24.3.24Microsoft to shut down 50 cloud services for Russian businessesMicrosoft plans to limit access to over fifty cloud products for Russian organizations by the end of March as part of the sanctions requirements against the country issued by EU regulators last December.BigBrothers

BleepingComputer

24.3.24Russian hackers target German political parties with WineLoader malwareResearchers are warning that a notorious hacking group linked to Russia's Foreign Intelligence Service (SVR) is targeting political parties in Germany for the first time, shifting their focus away from the typical targeting of diplomatic missions.BigBrothers

BleepingComputer

24.3.24Darknet marketplace Nemesis Market seized by German policeThe German police have seized infrastructure for the darknet Nemesis Market cybercrime marketplace in Germany and Lithuania, disrupting the site's operation.BigBrothersBleepingComputer
24.3.24German Police Seize 'Nemesis Market' in Major International Darknet RaidGerman authorities have announced the takedown of an illicit underground marketplace called Nemesis Market that peddledBigBrothersThe Hacker News
23.3.24Ivanti fixes critical Standalone Sentry bug reported by NATOIvanti warned customers to immediately patch a critical severity Standalone Sentry vulnerability reported by NATO Cyber Security Centre researchers.BigBrothers

BleepingComputer

22.3.24U.S. Justice Department Sues Apple Over Monopoly and Messaging SecurityThe U.S. Department of Justice (DoJ), along with 16 other state and district attorneys general, on Thursday accused Apple of illegally maintaining aBigBrothersThe Hacker News
21.3.24CISA shares critical infrastructure defense tips against Chinese hackersCISA, the NSA, the FBI, and several other agencies in the U.S. and worldwide warned critical infrastructure leaders to protect their systems against the Chinese Volt Typhoon hacking groupBigBrothers

BleepingComputer

21.3.24FTC warns scammers are impersonating its employees to steal moneyThe U.S. Federal Trade Commission (FTC) warned today that scammers are impersonating its employees to steal thousands of dollars from Americans.BigBrothers

BleepingComputer

21.3.24How the New NIST 2.0 Guidelines Help Detect SaaS ThreatsNIST just-released its Cybersecurity Framework (CSF) 2.0, which seems to have SaaS security in mind. Learn more from Adaptive Shield about how the NIST 2.0 framework can help detect SaaS threats.BigBrothers

BleepingComputer

21.3.24Making Sense of Operational Technology Attacks: The Past, Present, and FutureWhen you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assume every single one isBigBrothersThe Hacker News
21.3.24U.S. Sanctions Russians Behind 'Doppelganger' Cyber Influence CampaignThe U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sanctions against two 46-year-old Russian nationalsBigBrothersThe Hacker News
20.3.24U.S. EPA Forms Task Force to Protect Water Systems from CyberattacksThe U.S. Environmental Protection Agency (EPA) said it's forming a new "Water Sector Cybersecurity Task Force" to devise methods to counter theBigBrothersThe Hacker News
17.3.24PornHub now also blocks Texas over age verification lawsPornHub has now added Texas to its blocklist, preventing users in the state from accessing its site in protest of age verification laws.BigBrothers

BleepingComputer

14.3.24RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate EspionageThe Russian-speaking cybercrime group called RedCurl is leveraging a legitimate Microsoft Windows component called the Program CompatibilityBigBrothersThe Hacker News
12.3.24South Korean Citizen Detained in Russia on Cyber Espionage ChargesRussia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for furtherBigBrothersThe Hacker News
10.3.24Microsoft says Russian hackers breached its systems, accessed source codeMicrosoft says the Russian 'Midnight Blizzard' hacking group recently accessed some of its internal systems and source code repositories using authentication secrets stolen during a January cyberattack.BigBrothers

BleepingComputer

10.3.24CISA, NSA share best practices for securing cloud servicesThe NSA and the Cybersecurity and Infrastructure Security Agency (CISA) have released five joint cybersecurity bulletins containing on best practices for securing a cloud environment.BigBrothers

BleepingComputer

9.3.24NSA shares zero-trust guidance to limit adversaries on the networkThe National Security Agency is sharing new guidance to help organizations limit an adversary's movement on the internal network by adopting zero-trust framework principles.BigBrothers

BleepingComputer

7.3.24Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole AttacksThe China-linked threat actor known as Evasive Panda orchestrated both watering hole and supply chain attacks targeting Tibetan users at least sinceBigBrothersThe Hacker News
6.3.24U.S. sanctions Predator spyware operators for spying on AmericansThe U.S. has imposed sanctions on two individuals and five entities linked to the development and distribution of the Predator commercial spyware used to target Americans, including government officials and journalists.BigBrothers

BleepingComputer

6.3.24Ukraine claims it hacked Russian Ministry of Defense serversThe Main Intelligence Directorate (GUR) of Ukraine's Ministry of Defense claims that it breached the servers of the Russian Ministry of Defense (Minoborony) and stole sensitive documents.BigBrothers

BleepingComputer

3.3.24U.S. charges Iranian for hacks on defense orgs, offers $10M for infoThe U.S. Department of Justice (DoJ) has unveiled an indictment against Alireza Shafie Nasab, a 39-year-old Iranian national, for his role in a cyber-espionage campaign targeting U.S. government and defense entities.BigBrothers

BleepingComputer

3.3.24CISA cautions against using hacked Ivanti VPN gateways even after factory resetsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who hack Ivanti VPN appliances using one of multiple actively exploited vulnerabilities may be able to maintain root persistence even after performing factory resets.BigBrothers

BleepingComputer

3.3.24New executive order bans mass sale of personal data to China, RussiaU.S. President Joe Biden has signed an executive order that aims to ban the bulk sale and transfer of Americans' private data to "countries of concern" such as China, Russia, Iran, North Korea, Cuba, and Venezuela.BigBrothers

BleepingComputer

2.3.24U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsAppA U.S. judge has ordered NSO Group to hand over its source code for Pegasus and other products to Meta as part of the social media giant'sBigBrothersThe Hacker News
29.2.24White House urges devs to switch to memory-safe programming languagesThe White House Office of the National Cyber Director (ONCD) urged tech companies today to switch to memory-safe programming languages, such as Rust, to improve software security by reducing the number of memory safety vulnerabilities.BigBrothers

BleepingComputer

29.2.24Hackers exploit 14-year-old CMS editor on govt, edu sites for SEO poisoningThreat actors are exploiting a CMS editor discontinued 14 years ago to compromise education and government entities worldwide to poison search results with malicious sites or scams.BigBrothers

BleepingComputer

29.2.24President Biden Blocks Mass Transfer of Personal Data to High-Risk NationsU.S. President Joe Biden has issued an Executive Order that prohibits the mass transfer of citizens' personal data to countries of concern. TheBigBrothersThe Hacker News
25.2.24Microsoft Expands Free Logging Capabilities for all U.S. Federal AgenciesMicrosoft has expanded free logging capabilities to all U.S. federal agencies using Microsoft Purview Audit irrespective of the license tier, more than sixBigBrothersThe Hacker News
24.2.24FTC to ban Avast from selling browsing data for advertising purposesThe U.S. Federal Trade Commission (FTC) will order Avast to pay $16.5 million and ban the company from selling the users' web browsing data or licensing it for advertising purposes.BigBrothers

BleepingComputer

24.2.24US govt shares cyberattack defense tips for water utilitiesCISA, the FBI, and the Environmental Protection Agency (EPA) shared a list of defense measures U.S. water utilities should implement to better defend their systems against cyberattacksBigBrothers

BleepingComputer

23.2.24North Korean hackers linked to defense sector supply-chain attackIn an advisory today Germany's federal intelligence agency (BfV) and South Korea's National Intelligence Service (NIS) warn of an ongoing cyber-espionage operation targeting the global defense sector on behalf of the North Korean government.BigBrothers

BleepingComputer

23.2.24FTC Slams Avast with $16.5 Million Fine for Selling Users' Browsing DataThe U.S. Federal Trade Commission (FTC) has hit antivirus vendor Avast with a $16.5 million fine over charges that the firm sold users' browsing data toBigBrothersThe Hacker News
20.2.24Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas NarrativeHackers backed by Iran and Hezbollah staged cyber attacks designed to undercut public support for the Israel-Hamas war after October 2023. ThisBigBrothersThe Hacker News
17.2.24FCC orders telecom carriers to report PII data breaches within 30 daysStarting March 13th, telecommunications companies must report data breaches impacting customers' personally identifiable information within 30 days, as required by FCC's updated data breach reporting requirements.BigBrothers

BleepingComputer

16.2.24U.S. State Government Network Breached via Former Employee's AccountThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has revealed that an unnamed state government organization's networkBigBrothersThe Hacker News
16.2.24U.S. Government Disrupts Russian-Linked Botnet Engaged in Cyber EspionageThe U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country thatBigBrothersThe Hacker News
15.2.24Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch NowThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a medium-severity security flaw impacting RoundcubeBigBrothersThe Hacker News
12.2.24CISA and OpenSSF Release Framework for Package Repository SecurityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that it's partnering with the Open Source Security Foundation (OpenSSF)BigBrothersThe Hacker News
12.2.24U.S. Offers $10 Million Bounty for Info Leading to Arrest of Hive Ransomware LeadersThe U.S. Department of State has announced monetary rewards of up to $10 million for information about individuals holding key positions within theBigBrothersThe Hacker News
10.2.24UK to replace physical biometric immigration cards with e-visasBy 2025, Britain is set to ditch physical immigration documents like Biometric Residence Permits (BRPs) and Biometric Residence Cards (BRCs) in a bid to make its borders digital, in-line with developed countries like Australia. Understand what these Home Office changes mean for existing BRP and BRC holders, and what you need to do.BigBrothers

BleepingComputer

10.2.24Americans lost record $10 billion to fraud in 2023, FTC warnsThe U.S. Federal Trade Commission (FTC) says Americans lost over $10 billion to scammers in 2023, marking a 14% increase in reported losses compared to the previous year.BigBrothers

BleepingComputer

9.2.24Denmark orders schools to stop sending student data to GoogleThe Danish data protection authority (Datatilsynet) has issued an injunction regarding student data being funneled to Google through the use of Chromebooks and Google Workspace services in the country's schools.BigBrothers

BleepingComputer

8.2.24Chinese Hackers Operate Undetected in U.S. Critical Infrastructure for Half a DecadeThe U.S. government on Wednesday said the Chinese state-sponsored hacking group known as Volt Typhoon had been embedded into someBigBrothersThe Hacker News
7.2.24Chinese hackers infect Dutch military network with malwareA Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service (MIVD) of the Netherlands.BigBrothers

BleepingComputer

7.2.24Google says spyware vendors behind most zero-days it discoversCommercial spyware vendors (CSV) were behind 80% of the zero-day vulnerabilities Google's Threat Analysis Group (TAG) discovered in 2023 and used to spy on devices worldwide.BigBrothers

BleepingComputer

7.2.24US announces visa ban on those linked to commercial spywareSecretary of State Antony J. Blinken announced today a new visa restriction policy that will enable the Department of State to ban those linked to commercial spyware from entering the United States.BigBrothers

BleepingComputer

7.2.24Global Coalition and Tech Giants Unite Against Commercial Spyware AbuseA coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft,BigBrothersThe Hacker News
6.2.24U.S. Imposes Visa Restrictions on those Involved in Illegal Spyware SurveillanceThe U.S. State Department said it's implementing a new policy that imposes visa restrictions on individuals who are linked to the illegal use ofBigBrothersThe Hacker News
4.2.24Interpol operation Synergia takes down 1,300 servers used for cybercrimeAn international law enforcement operation code-named 'Synergia' has taken down over 1,300 command and control servers used in ransomware, phishing, and malware campaigns.BigBrothers

BleepingComputer

3.2.24

CISA orders federal agencies to disconnect Ivanti VPN appliances by SaturdayCISA has ordered U.S. federal agencies to disconnect all Ivanti Connect Secure and Policy Secure VPN appliances vulnerable to multiple actively exploited bugs before Saturday.BigBrothersBleepingComputer

3.2.24

CISA warns of patched iPhone kernel bug now exploited in attacksCISA warned today that a patched kernel security flaw affecting Apple iPhones, Macs, TVs, and watches is now being actively exploited in attacks.BigBrothersBleepingComputer

3.2.24

CISA: Vendors must secure SOHO routers against Volt Typhoon attacksCISA has urged manufacturers of small office/home office (SOHO) routers to ensure their devices' security against ongoing attacks attempting to hijack them, especially those coordinated by Chinese state-backed hacking group Volt Typhoon (Bronze Silhouette).BigBrothers

BleepingComputer

3.2.24

U.S. Sanctions 6 Iranian Officials for Critical Infrastructure Cyber AttacksThe U.S. Treasury Department's Office of Foreign Assets Control (OFAC) announced sanctions against six officials associated with the IranianBigBrothersThe Hacker News

2.2.24

FBI: Tech support scams now use couriers to collect victims' money​Today, the FBI warned about courier services being used to collect money and valuables from victims of tech support and government impersonation scams.BigBrothers

BleepingComputer

2.2.24

DHS employees jailed for stealing data of 200K U.S. govt workersThree former Department of Homeland Security (DHS) employees were sentenced to prison for stealing proprietary U.S. government software and databases containing the personal data of 200,000 federal employees.BigBrothers

BleepingComputer

2.2.24

CISA Warns of Active Exploitation of Flaw in Apple iOS and macOSThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a high-severity flaw impacting iOS, iPadOS, macOS, tvOS,BigBrothersThe Hacker News

1.2.24

The SEC Won't Let CISOs Be: Understanding New SaaS Cybersecurity RulesThe SEC isn't giving SaaS a free pass. Applicable public companies, known as "registrants," are now subject to cyber incident disclosure and cybersecurityBigBrothersThe Hacker News

31.1.24

SEC confirms X account was hacked in SIM swapping attackThe U.S. Securities and Exchange Commission confirmed today that its X account was hacked through a SIM-swapping attack on the cell phone number associated with the account.BigBrothers

BleepingComputer

29.1.24

NSA Admits Secretly Buying Your Internet Browsing Data without WarrantsThe U.S. National Security Agency (NSA) has admitted to buying internet browsing records from data brokers to identify the websites and appsBigBrothersThe Hacker News

22.1.24

FTC Bans InMarket for Selling Precise User Location Without ConsentThe U.S. Federal Trade Commission (FTC) is continuing to clamp down on data brokers by prohibiting InMarket Media from selling or licensing precise locationBigBrothersThe Hacker News

21.1.24

CISA emergency directive: Mitigate Ivanti zero-days immediatelyCISA issued this year's first emergency directive ordering Federal Civilian Executive Branch (FCEB) agencies to immediately mitigate two Ivanti Connect Secure and Ivanti Policy Secure zero-day flaws in response to widespread and active exploitation by multiple threat actors.BigBrothers

BleepingComputer

21.1.24

FTC bans one more data broker from selling your location infoThe U.S. Federal Trade Commission (FTC) continues to target data brokers, this time in a settlement with InMarket Media, which bans the company from selling Americans' precise location data.BigBrothers

BleepingComputer

21.1.24

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 YearsAn advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has beenBigBrothersThe Hacker News

20.1.24

Google: Russian FSB hackers deploy new Spica backdoor malwareGoogle says the ColdRiver Russian-backed hacking group is pushing previously unknown backdoor malware using payloads masquerading as a PDF decryption tool.BigBrothers

BleepingComputer

19.1.24

FBI: Androxgh0st malware botnet steals AWS, Microsoft credentialsCISA and the FBI warned today that threat actors using Androxgh0st malware are building a botnet focused on cloud credential theft and using the stolen information to deliver additional malicious payloads.BigBrothers

BleepingComputer

19.1.24

U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM VulnerabilityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched critical flaw impacting Ivanti Endpoint Manager MobileBigBrothersThe Hacker News

19.1.24

Russian COLDRIVER Hackers Expand Beyond Phishing with Custom MalwareThe Russia-linked threat actor known as COLDRIVER has been observed evolving its tradecraft to go beyond credential harvesting to deliver its first-everBigBrothersThe Hacker News

18.1.24

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War ExpertsHigh-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S.BigBrothersThe Hacker News

18.1.24

Feds Warn of AndroxGh0st Botnet Targeting AWS, Azure, and Office 365 CredentialsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned that threat actors deploying the BigBrothersThe Hacker News

14.1.24

New Findings Challenge Attribution in Denmark's Energy Sector CyberattacksThe cyber attacks targeting the energy sector in Denmark last year may not have had the involvement of the Russia-linked Sandworm hacking group, newBigBrothersThe Hacker News

11.1.24

Fidelity National Financial: Hackers stole data of 1.3 million peopleFidelity National Financial (FNF) has confirmed that a November cyberattack (claimed by the BlackCat ransomware gang) has exposed the data of 1.3 million customers.BigBrothersBleepingComputer

11.1.24

Pro-Ukraine hackers breach Russian ISP in revenge for KyivStar attackA pro-Ukraine hacktivist group named 'Blackjack' has claimed a cyberattack against Russian provider of internet services M9com as a direct response to the attack against Kyivstar mobile operator.BigBrothers

BleepingComputer

11.1.24

US SEC’s X account hacked to announce fake Bitcoin ETF approvalThe X account for the U.S. Securities and Exchange Commission was hacked today to issue a fake announcement on the approval of Bitcoin ETFs on security exchanges.BigBrothers

BleepingComputer

11.1.24

China claims it cracked Apple's AirDrop to find numbers, email addressesA Chinese state-backed research institute claims to have discovered how to decrypt device logs for Apple's AirDrop feature, allowing the government to identify phone numbers or email addresses of those who shared content.BigBrothers

BleepingComputer

11.1.24

FTC bans data broker from selling Americans’ location dataToday, the U.S. Federal Trade Commission (FTC) banned data broker Outlogic, formerly X-Mode Social, from selling Americans' raw location data that could be used for tracking purposes.BigBrothers

BleepingComputer

10.1.24

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location DataThe U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic , which was previously known as X-Mode Social , from sharing orBigBrothersThe Hacker News

10.1.24

CISA Flags 6 Vulnerabilities - Apple, Apache, Adobe , D-Link, Joomla Under AttackThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities ( KEV ) catalog, citingBigBrothersThe Hacker News

9.1.24

Turkish hackers Sea Turtle expand attacks to Dutch ISPs, telcosThe Turkish state-backed cyber espionage group tracked as Sea Turtle has been carrying out multiple spying campaigns in the Netherlands, focusing on telcos, media, internet service providers (ISPs), and Kurdish websites.BigBrothers

BleepingComputer

7.1.24

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom CompaniesTelecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the NetherlandsBigBrothersThe Hacker News

6.1.24

Russian hackers wiped thousands of systems in KyivStar attackThe Russian hackers behind a December breach of Kyivstar, Ukraine's largest telecommunications service provider, have wiped all systems on the telecom operator's core network.BigBrothers

BleepingComputer

6.1.24

FTC offers $25,000 prize for detecting AI-enabled voice cloningThe U.S. Federal Trade Commission (FTC) has started accepting submissions for its Voice Cloning Challenge, a public competition with a $25,000 top prize for ideas that protect consumers from the danger of AI-enabled voice cloning for fraudulent activity.BigBrothers

BleepingComputer

6.1.24

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper MalwareThe recent wave of cyber attacks targeting Albanian organizations involved the use of a wiper called No-Justice . The findings come fromBigBrothersThe Hacker News

5.1.24

Russian Hackers Had Covert Access to Ukraine's Telecom Giant for MonthsUkrainian cybersecurity authorities have disclosed that the Russian state-sponsored threat actor known as Sandworm was inside telecom operatorBigBrothersThe Hacker News

4.1.24

CISA warns of actively exploited bugs in Chrome and Excel parsing libraryThe U.S. Cybersecurity and Infrastructure Security Agency has added two vulnerabilities to the Known Exploited Vulnerabilities catalog, a recently patched flaw in Google Chrome and a bug affecting an open-source Perl library for reading information in an Excel file called Spreadsheet::ParseExcel.BigBrothers

BleepingComputer