Latest Cybersecurity News and Articles


Belarus Secret Service Website Still Down After Hackers Claim the Breach

01 May 2024
The hackers, known as the Belarusian Cyber-Partisans, announced their operation against the KGB late last week. The agency has not commented on the attack, but on Monday its website says that it is “in the process of development.”

Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to Russia

01 May 2024
A former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison for attempting to transfer classified documents to Russia. "This sentence should serve as a stark warning to all those entrusted with protecting national defense information that there are consequences to betraying that trust," said FBI Director Christopher Wray.

Security’s Top 5 – March 2024

01 May 2024
In this edition of Security’s Top 5 from Security magazine, we showcase the top stories and new developments from across the security industry throughout March.

There was an 81% year-over-year increase in ransomware attacks

30 April 2024
An evaluation of nearly 4,900 ransomware attacks reveals information about malicious actors and their new techniques, their evolving operations and their global impact.

Microsoft Releases New-Open Source Tool for OT Security

30 April 2024
Microsoft has released a new open-source security tool to close gaps in threat analysis for industrial control systems and help address increased nation-state attacks on critical infrastructure.

KnowBe4 to Acquire Egress

30 April 2024
KnowBe4, a Tampa Bay, FL-based provider of security awareness training and simulated phishing platform, is to acquire Egress Software Technologies, a London, UK-based company that specializes in adaptive and integrated cloud email security.

Researchers Discover Coordinated Attacks on Docker Hub to Plant Millions of Malicious Repositories

30 April 2024
Of the 4.79 million imageless Docker Hub repositories uncovered, 3.2 million of them are said to have been used as landing pages to redirect unsuspecting users to fraudulent sites as part of three broad campaigns.

Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years

30 April 2024
Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the repositories in Docker Hub are imageless and have no content except for the repository

Man Who Mass-Extorted Psychotherapy Patients Gets Six Years

30 April 2024
A 26-year-old Finnish man was sentenced to more than six years in prison today after being convicted of hacking into an online psychotherapy clinic, leaking tens of thousands of patient therapy records, and attempting to extort the clinic and patients.

Prompt Fuzzer: Open-Source Tool for Strengthening GenAI Apps

30 April 2024
Prompt Fuzzer is interactive and user-friendly, allowing users to repeat the process as many times as needed to harden their system prompts and see their security score increase as the prompt becomes more resilient.

Poor cyber hygiene and budgets leave organizations ill-prepared

30 April 2024
Many organizations are vulnerable to risk, yet a majority of cyber leaders express confidence that their organization can manage risk. 

Researchers Unveil Novel Attack Methods Targeting Intel’s Conditional Branch Predictor

30 April 2024
Researchers have found two novel types of attacks that target the conditional branch predictor found in high-end Intel processors, which could be exploited to compromise billions of processors currently in use.

UK Enacts IoT Cybersecurity Law

30 April 2024
The Product Security and Telecommunications Infrastructure (PSTI) Act has come into effect, requiring manufacturers of consumer-grade IoT products sold in the UK to stop using guessable default passwords and have a vulnerability disclosure policy.

Muddling Meerkat Hackers Manipulate DNS Using China’s Great Firewall

30 April 2024
Discovered by Infoblox, the threat activity does not have a clear goal or motivation but demonstrates sophistication and advanced capabilities to manipulate global DNS systems.

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

30 April 2024
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&

FCC Imposes $200 Million in Fines on Four US Carriers

30 April 2024
The FCC has fined four major U.S. wireless carriers - AT&T, Sprint, T-Mobile, and Verizon - a total of nearly $200 million for unlawfully selling access to their customers' real-time location data without consent.

Google Rejected 2.28 Million Risky Android Apps From Play Store in 2023

30 April 2024
Additionally, the tech giant reports that it identified and blocked 333,000 Google Play accounts that uploaded malware, fraudulent apps, or engaged in repeated grave policy violations.

The Darkgate Menace: Leveraging Autohotkey & Attempt to Evade SmartScreen

30 April 2024
Researchers found a novel infection chain associated with the DarkGate malware, which is a Remote Access Trojan (RAT) developed using Borland Delphi and marketed as a Malware-as-a-Service (MaaS) offering on a Russian-language cybercrime forum.

Security Flaws in IRS Systems Pose Risk to Financial Statements, GAO Says

30 April 2024
In its report, the GAO highlighted “new and continuing” shortcomings with information systems and the safeguarding of assets, issues that increase the likelihood of unauthorized access to sensitive IRS data.

Thoma Bravo to take UK cybersecurity company Darktrace private in $5B deal

30 April 2024
Thoma Bravo, a private equity firm, is set to acquire the U.K.-based cybersecurity company Darktrace in a deal valued at around $5 billion. The deal is pending shareholder approval and is expected to be finalized by the end of 2024.