Hacker-for-Hire Group Spied on More Than 3,500 Targets in 18 Months
Russian-speaking "Void Balaur" group's victims include politicians, dissidents, human rights activists, doctors, and journalists, security vendor discloses at Black Hat…
Russian-speaking "Void Balaur" group's victims include politicians, dissidents, human rights activists, doctors, and journalists, security vendor discloses at Black Hat…
Russian cybercrime group known as T505 is targeting SolarWinds Server-U systems that haven't been patched for a remote code execution…
International policy expert Marietke Schaake explores the intricacies of protecting the public as governments depend on private companies to build…
Former Trump State Department spokesperson Morgan Ortagus forced Rep. Adam Schiff (D-Calif.) to answer some tough questions about the Steele…
The U.S. Department of Justice said today it arrested a Ukrainian man who deployed ransomware on behalf of the REvil…
Romanian law enforcement authorities have arrested two suspects believed to be Sodinokibi/REvil ransomware affiliates, allegedly responsible for infecting thousands of victims. [...]
Incentives for good conduct and deterrents for bad behavior in cyberspace are impossible to effectively establish and enforce without international…
A thirty-month international law enforcement operation codenamed 'Operation Cyclone' targeted the Clop ransomware gang, leading to the previously reported arrests…
A new threat actor is hacking Microsoft Exchange servers and breaching corporate networks using the ProxyShell vulnerability to deploy the Babuk…
SSU and the Ukrainian secret service say they have identified five members of the Gamaredon hacking group, a Russian state-sponsored…