News
  • "Indian Police Charge Gang With Stealing 168M Citizens' Data"
    Six members of an alleged criminal gang that sold the personal information of 168 million Indian individuals, including defense personnel and government employees, were apprehended by the Indian police. The criminal gang operated under three front…
  • "UK Crime Fighters Wrangle 'Several Thousand' Potential Cyber Criminals in DDoS-For-Hire Honeypot"
    After falling for a UK law enforcement honeypot operation, thousands of suspected cybercriminals have revealed their identities. The National Crime Agency (NCA) of the UK created a fake Distributed Denial-of-Service (DDoS)-for-hire website that prompted…
  • "Three Variants of IcedID Malware Discovered"
    Security researchers at Proofpoint have discovered three new variants of the banking Trojan known as IcedID in the wild, featuring a common code base but with several key differences.  The first variant is the most commonly observed in the wild and…
  • "Cyberattacks on the High Seas? Norwegian Sailors, Researchers Sound a Warning"
    Researchers with a seafaring background at the Norwegian University of Science and Technology (NTNU) warn that cyberattacks on ships could have severe real-world consequences. Erlend Erstad, a Ph.D. candidate at NTNU, did not know of any reported safety…
  • "Protecting AI Models from 'Data Poisoning'"
    Training data sets for deep-learning models include billions of Internet-crawled data samples. Inherent in the arrangement is trust, which looks to be increasingly threatened by a type of cyberattack known as "data poisoning." In this attack, data…
  • "Grim Criminal Abuse of ChatGPT is Coming, Europol Warns"
    Europol recently warned that criminals are set to take advantage of artificial intelligence like ChatGPT to commit fraud and other cybercrimes.  Created by US startup OpenAI, ChatGPT appeared in November and was quickly seized upon by users amazed…
  • "Malicious Python Package Uses Unicode Support to Evade Detection"
    Researchers at the supply chain security company Phylum discovered a malicious Python package on the Python Package Index (PyPI) repository that uses Unicode to avoid detection and deploy information-stealing malware. On March 15, 2023, the onyxproxy…
  • "New BEC Tactics Enable Fake Asset Purchases"
    According to the FBI, corporate sellers of IT, agricultural, and other goods should beware of business email compromise (BEC) scammers trying to get hold of their assets without paying.  The FBI noted that these attacks begin in the same way as many…
  • "Latitude Financial Admits Breach Impacted Millions"
    Latitude Financial has recently revealed that a cyberattack earlier this month resulted in the theft of over 14 million customer records, including sensitive personal information.  The Melbourne-headquartered consumer lender said in a statement that…
  • "OpenAI: Payment Info Leaked during ChatGPT Outage"
    During a recent ChatGPT outage, a small percentage of ChatGPT Plus users may have had their payment information compromised, according to OpenAI. Some users were able to see another active user's first and last name, email address, payment address, the…
  • "Understanding Adversaries through Dark Web Intelligence"
    According to Searchlight Cyber, 93 percent of CISOs are concerned about dark web threats, and around 72 percent say that intelligence on cybercriminals is "critical" to defending their company and enhancing cybersecurity. In addition, according to the…
  • "New Dark Power Ransomware Claims 10 Victims in Its First Month"
    Dark Power, a new ransomware operation, has already listed its first victims on a dark web data leak site, threatening to release their data if a ransom is not paid. The encryptor used by the ransomware gang has a compilation date of January 29, 2023,…