A New, Remarkably Sophisticated Malware Is Attacking Routers
An unusually advanced hacking group has spent almost two years infecting a wide range of routers in North America and Europe with malware …
An unusually advanced hacking group has spent almost two years infecting a wide range of routers in North America and Europe with malware …
Surviving ransomware is possible with a combination of preparation and intentionality. Often, there is a misguided characterization of …
A former Canadian government employee this week agreed to plead guilty in the U.S. to charges related to his involvement with the NetWalker …
A new version of the LockBit ransomware offers a bug bounty, women uninstall period-tracking apps in fear of how their data might be used …
A group of security researchers from Abuse.ch and ThreatFox launched a new hub for scanning and hunting files. Dubbed YARAify, the …
EFF and our partners filed an amicus brief before the ECtHR, asking the ECtHR to safeguard encrypted online communications. Electronic …
The RSA conference in San Francisco always feels like drinking from a fire hose but especially this year at the first in-person RSA since …
Carnival Cruises, the world’s largest travel leisure firm which operates over 100 ships for millions of vacationing customers, has been …
Two months have passed since the Black Basta Ransomware first surfaced. Nearly 50 victims have already been reported from the following …
Ransomware groups are abusing unpatched versions of a Linux-based Mitel VoIP (Voice over Internet Protocol) application and using it as a …
The Cybersecurity and Infrastructure Security Agency (CISA) and Coast Guard Cyber Command (CGCYBER) released a joint advisory warning the …
A previously unknown Android banking trojan has been discovered in the wild, targeting users of the Spanish financial services company …
It’s all too easy to imagine. After a hard day at work, you head off with some mates into the …
Matanbuchus malware-as-a-service (Maas) has been observed spreading through phishing campaigns, dropping Cobalt Strike beacons. Threat …