How does your daily life change when your identity is stolen and how do you cope with that trauma?

Oh, dear reader, the aftermath of identity theft can be quite the rollercoaster ride. Imagine waking up one day to find that your digital doppelgänger has been wreaking havoc in your name. It’s like discovering you have an evil twin, but instead of just stealing your clothes, they’re stealing your […]

read more

Why is it so important to keep your online security software up to date?

Oh, dear reader, let me enlighten you on the importance of keeping your online security software up to date. Picture this: you’re strolling through the vast digital landscape, minding your own business, when suddenly, a cybercriminal lurks in the shadows, ready to pounce on your vulnerable system. But fear not! […]

read more

FBI Takes Down BlackCat Ransomware, Releases Free Decryption Tool

The U.S. Justice Department (DoJ) has officially announced the disruption of the BlackCat ransomware operation and released a decryption tool that victims can use to regain access to files locked by the malware. Court documents show that the U.S. Federal Bureau of Investigation (FBI) enlisted the help of a confidential human source […]

read more

Fears over citizens’ privacy as Iran reveals new mandatory antivirus mobile app.

By Chiara Castro Iranian authorities revealed a new mobile antivirus software which they plan to make mandatory on all phones, for all citizens. Named Farez, it’s a security scanner system that promises to check all the apps on a device for any sign of malware to block those categorized as malicious. The Iranian Cyber Police, […]

read more

FBI: ALPHV ransomware raked in $300 million from over 1,000 victims

  By Sergiu Gatlan The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation (FBI). “ALPHV Blackcat affiliates have extensive networks and experience with ransomware and data extortion operations,” the FBI says. “According to […]

read more

Behind the Scenes of Matveev’s Ransomware Empire: Tactics and Team

Cybersecurity researchers have shed light on the inner workings of the ransomware operation led by Mikhail Pavlovich Matveev, a Russian national who was indicted by the U.S. government earlier this year for his alleged role in launching thousands of attacks across the world. Matveev, who resides in Saint Petersburg and is known […]

read more

New Web injections campaign steals banking data from 50,000 people

New Web injections campaign steals banking data from 50,000 people By Bill Toulas A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. IBM’s security […]

read more

US officials seize extortion websites; ransomware hackers vow more attacks

US officials seize extortion websites; ransomware hackers vow more attacks By Raphael Satter and Christopher Bing December 20, 2023 WASHINGTON, Dec 19 (Reuters) – U.S. officials on Tuesday seized digital extortion websites associated with the notorious “Blackcat” ransomware gang, sparking a threat from the hackers to escalate their attacks. Blackcat – also known […]

read more

New Malvertising Campaign Distributing PikaBot Disguised as Popular Software

The malware loader known as PikaBot is being distributed as part of a malvertising campaign targeting users searching for legitimate software like AnyDesk. “PikaBot was previously only distributed via malspam campaigns similarly to QakBot and emerged as one of the preferred payloads for a threat actor known as TA577,” Malwarebytes’ JĂ©rĂ´me Segura said. The […]

read more

When Windows 10 support runs out, you have 5 options

When Windows 10 support runs out, you have 5 options but only 2 are worth considering Microsoft will officially end support for its most popular operating system in October 2025. Here’s what you should do with your Windows 10 PCs before that day arrives. Written by Ed Bott, Senior Contributing EditorDec. 18, […]

read more

LogoFAIL exploit bypasses hardware and software security measures and is nearly impossible to detect or remove

By Roshan Ashraf Shaikh Computers running Windows or Linux are vulnerable to a new type of firmware attack called LogoFAIL, according to a report from Ars Technica. This attack has proven to be extremely effective because it rewrites the logo that typically appears when the system boots after a successful POST (hence […]

read more

New Bluetooth Flaw Let Hackers Take Over Android, Linux, macOS, and iOS Devices

A critical new bluetooth flaw could be exploited by threat actors to take control of Android, Linux, macOS and iOS devices. Tracked as CVE-2023-45866, the issue relates to a case of authentication bypass that enables attackers to connect to susceptible devices and inject keystrokes to achieve code execution as the victim. […]

read more
Trustpilot
Verified by MonsterInsights