Raccoon Stealer malware operator gets 5 years in prison after guilty plea
Ukrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware…
Ukrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware…
The Russian hacking group tracked as APT29 (aka "Midnight Blizzard") is using a network of 193 remote desktop protocol proxy servers…
The U.S. government is considering banning TP-Link routers starting next year if ongoing investigations find that their use in cyberattacks…
Nvidia has shared a temporary fix for a known issue impacting systems running its recently unveiled NVIDIA App and causing…
A cyberespionage threat group known as 'Bitter' was observed targeting defense organizations in Turkey using a novel malware family named…
The FBI warned today that new HiatusRAT malware attacks are now scanning for and infecting vulnerable web cameras and DVRs…
The Texas Tech University Health Sciences Center and its El Paso counterpart suffered a cyberattack that disrupted computer systems and…
CISA has warned U.S. federal agencies to secure their systems against ongoing attacks targeting a high-severity Windows kernel vulnerability. [...]
A large-scale malvertising campaign distributed the Lumma Stealer info-stealing malware through fake CAPTCHA verification pages that prompt users to run…
Healthcare software as a service (SaaS) company Phreesia is notifying over 910,000 people that their personal and health data was…