News

Ukraine's SSSCIP said popular Telegram channels were hacked through a Russia-owned service called FleepBot, used to schedule posts, automate responses and manage content.
The Justice Department confirmed the arrest in a statement, unsealing a nine-count indictment on Tuesday accusing Xu and co-defendant Zhang Yu of being involved in “computer intrusions between ...
The US Department of Justice has indicted four Chinese nationals today for hacking companies, government agencies, and universities across the world on behalf of the Chinese government.
Russia- and China-produced technology isn't sophisticated enough to maintain SORM, the Kremlin's domestic surveillance system, according to a new paper from the Carnegie Endowment for International ...
A long-running cybercrime cartel tracked as FIN7 has expanded the customer list for its AvNeutralizer tool, which allows malicious hackers to evade threat detection systems.
Patagonia invaded privacy by using AI to analyze customer service interactions, lawsuit alleges The outdoor apparel retailer Patagonia is being sued for allegedly breaking California privacy law due ...
An elusive and highly covert Chinese hacking group tracked as Ghost Emperor — notorious for its sophisticated supply-chain attacks targeting telecommunications and government entities in Southeast ...
The Moscow-linked hacking group Armageddon remains one of the most active and dangerous threat actors targeting Ukraine during its war with Russia, according to recent research.
During this week’s NATO summit in Vilnius, Lithuania, allies agreed to a number of new cybersecurity pledges. Here's what we know so far.
Scammers harness AI and deepfakes to sell bogus ‘miracle cures’ on Meta platforms Health-related scam campaigns powered by artificial intelligence and deepfake videos have been saturating Meta ...
BreachForums administrator facing 30-year sentence after pleading guilty to three charges The former administrator of a popular cybercrime forum pleaded guilty this week to three charges related to ...
Researchers claim to have uncovered the identity of the developer of a malicious remote access tool used to attack Russian organizations. Its developer, who goes by the alias Mr. Burns, has been ...