Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-02-19 21:09:30 |
Recent Ghost/Cring ransomware activity prompts alert from FBI, CISA (lien direct) |
A ransomware group known as Ghost has been exploiting vulnerabilities in software and firmware as recently as January, according to an alert issued Wednesday by the FBI and Cybersecurity and Infrastructure Security Agency (CISA).
A ransomware group known as Ghost has been exploiting vulnerabilities in software and firmware as recently as January, according to an alert issued Wednesday by the FBI and Cybersecurity and Infrastructure Security Agency (CISA). |
Ransomware
Vulnerability
|
|
★★★
|
 |
2025-02-19 15:53:10 |
Thailand to take in 7,000 rescued from illegal cyber scam hubs in Myanmar (lien direct) |
Around 7,000 people rescued from illegal call centers in Myanmar are awaiting transfer to Thailand amid a crackdown on cross-border scam operations, Thailand\'s Prime Minister Paetongtarn Shinawatra said on Wednesday.
Around 7,000 people rescued from illegal call centers in Myanmar are awaiting transfer to Thailand amid a crackdown on cross-border scam operations, Thailand\'s Prime Minister Paetongtarn Shinawatra said on Wednesday. |
|
|
★★★
|
 |
2025-02-19 14:58:52 |
Trump to nominate White House insider from first term to lead DOJ\\'s National Security Division (lien direct) |
John Eisenberg, a legal adviser to the National Security Council during Donald Trump\'s first presidency, is expected to be the president\'s nominee to lead the National Security Division of the Department of Justice.
John Eisenberg, a legal adviser to the National Security Council during Donald Trump\'s first presidency, is expected to be the president\'s nominee to lead the National Security Division of the Department of Justice. |
|
|
★★
|
 |
2025-02-19 14:39:29 |
Russian state hackers spy on Ukrainian military through Signal app (lien direct) |
Russian state-backed hackers are increasingly targeting Signal messenger accounts - including those used by Ukrainian military personnel and government officials - in an effort to access sensitive information that could aid Moscow\'s war effort, researchers warn.
Russian state-backed hackers are increasingly targeting Signal messenger accounts - including those used by Ukrainian military personnel and government officials - in an effort to access sensitive information that could aid Moscow\'s war effort, researchers warn. |
|
|
★★★
|
 |
2025-02-19 14:05:12 |
Pegasus spyware infections found on several private sector phones (lien direct) |
Mobile security company iVerify says that it discovered about a dozen new infections of the powerful Pegasus spyware on phones mostly used by people in private industry.
Mobile security company iVerify says that it discovered about a dozen new infections of the powerful Pegasus spyware on phones mostly used by people in private industry. |
Mobile
|
|
★★★
|
 |
2025-02-19 13:00:29 |
Sanctioned entities fueled $16 billion in cryptocurrency activity last year, report says (lien direct) |
There were billions of dollars\' worth of cryptocurrency transactions in 2024 by entities sanctioned by the United States, say researchers from Chainalysis in a new report.
There were billions of dollars\' worth of cryptocurrency transactions in 2024 by entities sanctioned by the United States, say researchers from Chainalysis in a new report. |
|
|
★★★
|
 |
2025-02-19 12:47:01 |
Multiple foreign intelligence agencies plotting to murder dissidents in Australia, warns security chief (lien direct) |
The domestic-focused agency ASIO has "identified at least three different countries plotting to physically harm people living in Australia," according its most recent threat assessment.
The domestic-focused agency ASIO has "identified at least three different countries plotting to physically harm people living in Australia," according its most recent threat assessment. |
Threat
|
|
★★★
|
 |
2025-02-18 22:15:59 |
Managed healthcare defense contractor to pay $11 million over alleged cyber failings (lien direct) |
The settlement with Health Net Federal Services is the latest penalty levied on a federal contractor as part of a 2021 initiative to root out cyber-related fraud.
The settlement with Health Net Federal Services is the latest penalty levied on a federal contractor as part of a 2021 initiative to root out cyber-related fraud. |
Medical
|
|
★★★
|
 |
2025-02-18 20:40:06 |
Hackers use \\'sophisticated\\' macOS malware to steal cryptocurrency, Microsoft says (lien direct) |
In a report released on Monday, threat intelligence specialists at Microsoft said that they have discovered the new XCSSET strain in limited attacks. XCSSET, first spotted in the wild in August 2020, spreads by infecting Xcode projects, which developers use to create apps for Apple devices.
In a report released on Monday, threat intelligence specialists at Microsoft said that they have discovered the new XCSSET strain in limited attacks. XCSSET, first spotted in the wild in August 2020, spreads by infecting Xcode projects, which developers use to create apps for Apple devices. |
Malware
Threat
|
|
★★★
|
 |
2025-02-18 17:52:52 |
Ecuador\\'s legislature says hackers attempted to access confidential information (lien direct) |
The National Assembly, Ecuador\'s unicameral legislature, says it was able to "identify and counteract" attempts by malicious hackers to breach sensitive systems.
The National Assembly, Ecuador\'s unicameral legislature, says it was able to "identify and counteract" attempts by malicious hackers to breach sensitive systems. |
|
|
★★★
|
 |
2025-02-18 16:32:32 |
Cyberattack likely to have \\'material impact\\' on media giant Lee Enterprises\\' bottom line (lien direct) |
Media conglomerate Lee Enterprises told regulators on Friday that hackers had stolen files and encrypted “critical applications” as part of an incident that impacted the operations of dozens of newspapers nationwide.
Media conglomerate Lee Enterprises told regulators on Friday that hackers had stolen files and encrypted “critical applications” as part of an incident that impacted the operations of dozens of newspapers nationwide. |
|
|
★★★
|
 |
2025-02-17 00:33:07 |
Estonian spy chief: \\'Hybrid schmybrid, what\\'s happening is attacks\\' (lien direct) |
In a late panel discussion on Saturday at the Munich Security Conference, Kaupo Rosin protested the use of the word which has been applied to a range of hostile activities that are deemed to be deniable or below the threshold justifying an armed response.
In a late panel discussion on Saturday at the Munich Security Conference, Kaupo Rosin protested the use of the word which has been applied to a range of hostile activities that are deemed to be deniable or below the threshold justifying an armed response. |
Conference
|
|
★★
|
 |
2025-02-15 15:08:36 |
Sweden\\'s PM on suspected cable sabotage: \\'We don\\'t believe random things suddenly happen quite often\\' (lien direct) |
Sweden\'s Prime Minister Ulf Kristersson told the Munich Security Conference on Saturday that the country didn\'t believe a series of submarine cable cuts in the Baltic Sea were simply coincidental.
Sweden\'s Prime Minister Ulf Kristersson told the Munich Security Conference on Saturday that the country didn\'t believe a series of submarine cable cuts in the Baltic Sea were simply coincidental. |
Conference
|
|
★★★
|
 |
2025-02-15 13:43:01 |
Zelensky calls to build \\'army of Europe\\' to counter future Russian threats (lien direct) |
Ukraine\'s president said the European Union needs to be self-reliant to counter threats from Russia amid ongoing tensions with the Trump administration.
Ukraine\'s president said the European Union needs to be self-reliant to counter threats from Russia amid ongoing tensions with the Trump administration. |
|
|
★★★
|
 |
2025-02-14 21:23:21 |
Texas investigating DeepSeek for violating data privacy law (lien direct) |
Attorney General Ken Paxton\'s office requested relevant documents from Google and Apple, seeking their “analysis” of DeepSeek and asking what documentation they required from the company before they made it available on their app stores.
Attorney General Ken Paxton\'s office requested relevant documents from Google and Apple, seeking their “analysis” of DeepSeek and asking what documentation they required from the company before they made it available on their app stores. |
|
|
★★
|
 |
2025-02-14 20:40:09 |
Police risk losing society\\'s trust in fight against cybercrime, warns Europol chief (lien direct) |
Catherine De Bolle, the chief of Europol, said at the Munich Cyber Security Conference that societies must understand why law enforcement agencies need new powers to fight increasingly sophisticated cybercrime operations.
Catherine De Bolle, the chief of Europol, said at the Munich Cyber Security Conference that societies must understand why law enforcement agencies need new powers to fight increasingly sophisticated cybercrime operations. |
Legislation
Conference
|
|
★★
|
 |
2025-02-14 19:11:16 |
USAID staff accuses DOGE of jeopardizing safety, accessing security clearance data (lien direct) |
A new lawsuit sheds light on the Department of Government Efficiency\'s (DOGE) work at USAID, with some employees alleging that DOGE workers had root access to computer systems containing security clearance data, including foreign contacts for an employee who deploys to conflict zones.
A new lawsuit sheds light on the Department of Government Efficiency\'s (DOGE) work at USAID, with some employees alleging that DOGE workers had root access to computer systems containing security clearance data, including foreign contacts for an employee who deploys to conflict zones. |
|
|
★★
|
 |
2025-02-14 18:02:20 |
Pennsylvania utility says MOVEit breach at vendor exposed some customer data (lien direct) |
A Pennsylvania utility company says that basic customer data stolen from one of its vendors in 2023 was recently exposed online, but the incident did not affect its core systems.
A Pennsylvania utility company says that basic customer data stolen from one of its vendors in 2023 was recently exposed online, but the incident did not affect its core systems. |
|
|
★★★
|
 |
2025-02-14 17:44:15 |
Failed Ukraine would weaken both US and Europe, says EU chief von der Leyen (lien direct) |
European Commission President Ursula von der Leyen made clear at the Munich Security Conference on Friday that a lasting peace in Ukraine is not just in the European Union\'s interest, but in the interest of the U.S. as well.
European Commission President Ursula von der Leyen made clear at the Munich Security Conference on Friday that a lasting peace in Ukraine is not just in the European Union\'s interest, but in the interest of the U.S. as well. |
Conference
|
|
★★
|
 |
2025-02-14 13:38:57 |
Putting the human back into AI is key, former NSA Director Nakasone says (lien direct) |
The U.S.\'s former spy chief said it will be important for organizations to marry artificial intelligence with expertise that only humans can provide.
The U.S.\'s former spy chief said it will be important for organizations to marry artificial intelligence with expertise that only humans can provide. |
|
|
★★★
|
 |
2025-02-14 13:05:54 |
India could play a key role in AI development, Infosys co-founder says (lien direct) |
“There are obvious use [AI use] cases for us because we have developed technologies at scale," said Infosys co-founder Nandan Nilekani at the Munich Cyber Security Conference on Friday.
“There are obvious use [AI use] cases for us because we have developed technologies at scale," said Infosys co-founder Nandan Nilekani at the Munich Cyber Security Conference on Friday. |
Conference
|
|
★★★
|
 |
2025-02-14 12:51:26 |
Ukraine warns of growing AI use in Russian cyber-espionage operations (lien direct) |
Russia is using artificial intelligence to boost its cyber-espionage operations, Ihor Malchenyuk of Ukraine\'s State Service of Special Communications and Information Protection (SSCIP), said at the Munich Cyber Security Conference.
Russia is using artificial intelligence to boost its cyber-espionage operations, Ihor Malchenyuk of Ukraine\'s State Service of Special Communications and Information Protection (SSCIP), said at the Munich Cyber Security Conference. |
Conference
|
|
★★★
|
 |
2025-02-14 12:32:10 |
Ukraine struggles to counter Russian disinfo without US support, local cyber official says (lien direct) |
"This is a very serious issue for Ukraine," Ukrainian security official Natalia Tkachuk said about the Trump administration\'s freeze on U.S. foreign aid, including cyber and counter-disinformation programs started after the Russian invasion.
"This is a very serious issue for Ukraine," Ukrainian security official Natalia Tkachuk said about the Trump administration\'s freeze on U.S. foreign aid, including cyber and counter-disinformation programs started after the Russian invasion. |
|
|
★★
|
 |
2025-02-14 12:05:19 |
Taiwan using AI to fight disinformation campaigns, former minister says (lien direct) |
Taiwan\'s first-ever minister of digital affairs, Audrey Tang, told an audience in Munich on Friday that the island nation is using AI to battle disinformation on social media.
Taiwan\'s first-ever minister of digital affairs, Audrey Tang, told an audience in Munich on Friday that the island nation is using AI to battle disinformation on social media. |
|
|
★★★
|
 |
2025-02-13 21:15:28 |
Intelligence agencies must explain what they do, says UK\\'s former cyber spy chief (lien direct) |
Speaking at the Munich Cyber Security Conference on Thursday, Sir Jeremy Fleming - who headed the cyber and signals intelligence agency GCHQ from 2017 to 2023 - said he felt “really strongly” the agency\'s “license to operate” had to be based on public understanding and trust.
Speaking at the Munich Cyber Security Conference on Thursday, Sir Jeremy Fleming - who headed the cyber and signals intelligence agency GCHQ from 2017 to 2023 - said he felt “really strongly” the agency\'s “license to operate” had to be based on public understanding and trust. |
Conference
|
|
★★★
|
 |
2025-02-13 20:38:06 |
DOGE hasn\\'t accessed legally protected tax data, administration says in privacy suit response (lien direct) |
Acting Education Secretary Denise Carter claimed the DOGE team needs access to large datasets - including sensitive personal data that may be covered by the federal Privacy Act - to do its job.
Acting Education Secretary Denise Carter claimed the DOGE team needs access to large datasets - including sensitive personal data that may be covered by the federal Privacy Act - to do its job. |
|
|
★★★
|
 |
2025-02-13 19:26:39 |
Dutch police say they took down 127 servers used by sanctioned hosting service (lien direct) |
Police in the Netherlands say they seized 127 servers this week that were used by Zservers, a bulletproof hosting service that was the subject of international sanctions issued Tuesday.
Police in the Netherlands say they seized 127 servers this week that were used by Zservers, a bulletproof hosting service that was the subject of international sanctions issued Tuesday. |
Legislation
|
|
★★★
|
 |
2025-02-13 17:55:56 |
China\\'s Salt Typhoon hackers targeting Cisco devices used by telcos, universities (lien direct) |
Researchers discovered compromised Cisco network devices belonging to telecommunications companies in the U.S. and South Africa, as well as others in Italy and Thailand.
Researchers discovered compromised Cisco network devices belonging to telecommunications companies in the U.S. and South Africa, as well as others in Italy and Thailand. |
|
|
★★★
|
 |
2025-02-13 16:24:00 |
An Italian journalist speaks about being targeted with Paragon spyware (lien direct) |
As an undercover journalist covering Italian politics, Francesco Cancellato is used to reporting on scandals. But he never thought he would be part of the story.
As an undercover journalist covering Italian politics, Francesco Cancellato is used to reporting on scandals. But he never thought he would be part of the story. |
|
|
★★★
|
 |
2025-02-13 14:32:24 |
[Live Updates] (lien direct) |
Live updates from the Munich Security and Cyber Security Conference from reporters Alexander Martin, Daryna Antoniuk and Dina Temple-Raston.
Live updates from the Munich Security and Cyber Security Conference from reporters Alexander Martin, Daryna Antoniuk and Dina Temple-Raston. |
Conference
|
|
★★★
|
 |
2025-02-12 22:06:18 |
Cybercrime evolving into national security threat: Google (lien direct) |
“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group.
“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group. |
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-02-12 21:19:05 |
Ransomware attack disrupting Michigan\\'s Sault Tribe operations (lien direct) |
The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area.
The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area. |
Ransomware
|
|
★★★
|
 |
2025-02-12 20:33:21 |
House Republicans launch group for comprehensive data privacy legislation (lien direct) |
The GOP leadership of the House Energy and Commerce Committee has created a working group for creating comprehensive data privacy legislation.
The GOP leadership of the House Energy and Commerce Committee has created a working group for creating comprehensive data privacy legislation. |
Legislation
|
|
★★★
|
 |
2025-02-12 19:03:40 |
US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap (lien direct) |
Alexander Vinnik, who ran the defunct cryptocurrency exchange BTC-e and pleaded guilty last year to participating in a money laundering scheme, is heading back to Russia as part of a prisoner swap that freed an American teacher, reports said.
Alexander Vinnik, who ran the defunct cryptocurrency exchange BTC-e and pleaded guilty last year to participating in a money laundering scheme, is heading back to Russia as part of a prisoner swap that freed an American teacher, reports said. |
|
|
★★★
|
 |
2025-02-12 18:14:48 |
Subgroup of Russia\\'s Sandworm compromising US and European organizations, Microsoft says (lien direct) |
The BadPilot hackers have expanded their focus beyond Ukraine and Eastern Europe, gaining initial access to dozens of strategically important organizations across the U.S. and U.K.
The BadPilot hackers have expanded their focus beyond Ukraine and Eastern Europe, gaining initial access to dozens of strategically important organizations across the U.S. and U.K. |
|
APT 44
|
★★★
|
 |
2025-02-12 18:01:21 |
Treasury was \\'fully aware of the risks\\' posed by DOGE access to payment systems, court filing says (lien direct) |
A Department of Government Efficiency (DOGE) employee was accidentally given the ability to edit a sensitive Treasury payment database, but he never did so and the mistake was quickly corrected.
A Department of Government Efficiency (DOGE) employee was accidentally given the ability to edit a sensitive Treasury payment database, but he never did so and the mistake was quickly corrected. |
|
|
★★★
|
 |
2025-02-12 12:42:58 |
Trump plans to nominate GOP insider Sean Cairncross as national cyber director (lien direct) |
Sean Cairncross, who has held leadership positions in the Republican National Committee and served in the previous Trump administration, is expected to be the president\'s nominee to lead the Office of the National Cyber Director (ONCD).
Sean Cairncross, who has held leadership positions in the Republican National Committee and served in the previous Trump administration, is expected to be the president\'s nominee to lead the Office of the National Cyber Director (ONCD). |
|
|
★★★
|
 |
2025-02-11 21:36:31 |
Arizona woman pleads guilty to running laptop farm for N. Korean IT workers, faces 9-year sentence (lien direct) |
A U.S. citizen pleaded guiltyTuesday to playing a role in a wide-ranging scheme that allowed multiple North Korean nationals to collect paychecks from more than 300 U.S. companies.
A U.S. citizen pleaded guiltyTuesday to playing a role in a wide-ranging scheme that allowed multiple North Korean nationals to collect paychecks from more than 300 U.S. companies. |
|
|
★★★
|
 |
2025-02-11 19:37:03 |
Apple fixes security flaw allowing third-party access to locked devices (lien direct) |
A flaw in iOS has been used in an "extremely sophisticated attack against specific targeted individuals,” according to a patch announcement by Apple.
A flaw in iOS has been used in an "extremely sophisticated attack against specific targeted individuals,” according to a patch announcement by Apple. |
|
|
★★★
|
 |
2025-02-11 19:10:34 |
Russian bulletproof hosting service Zservers sanctioned by US for LockBit coordination (lien direct) |
The U.S., the U.K. and Australia sanctioned Russia-based Zservers, connecting the Russian company\'s internet hosting services to the LockBit ransomware operation.
The U.S., the U.K. and Australia sanctioned Russia-based Zservers, connecting the Russian company\'s internet hosting services to the LockBit ransomware operation. |
Ransomware
|
|
★★★
|
 |
2025-02-11 18:12:03 |
Lawsuit accuses Trump administration of violating federal information security law (lien direct) |
A privacy group and a federal worker allege in a lawsuit that the DOGE team and other Trump administration officials violated FISMA, a law requiring agencies to deploy protections “commensurate with the risk and magnitude of the harm resulting from unauthorized access [or] use” of information systems.
A privacy group and a federal worker allege in a lawsuit that the DOGE team and other Trump administration officials violated FISMA, a law requiring agencies to deploy protections “commensurate with the risk and magnitude of the harm resulting from unauthorized access [or] use” of information systems. |
|
|
★★★
|
 |
2025-02-11 17:47:52 |
The Company Man: Binance exec detained in Nigeria breaks his silence (lien direct) |
Cryptocurrency executive Tigran Gambaryan sat down with the Click Here podcast to describe his 8-month experience in Nigerian prison - and his eventual freedom.
Cryptocurrency executive Tigran Gambaryan sat down with the Click Here podcast to describe his 8-month experience in Nigerian prison - and his eventual freedom. |
Legislation
|
|
★★★
|
 |
2025-02-11 16:09:30 |
Two Russian nationals arrested in takedown of Phobos ransomware infrastructure (lien direct) |
The U.S. Department of Justice said two Russian nationals were in custody as part of an operation against the Phobos ransomware gang, which has attacked hundreds of organizations and earned millions of dollars in extortion payments.
The U.S. Department of Justice said two Russian nationals were in custody as part of an operation against the Phobos ransomware gang, which has attacked hundreds of organizations and earned millions of dollars in extortion payments. |
Ransomware
|
|
★★★
|
 |
2025-02-11 16:05:12 |
PowerSchool breach exposed special education status, mental health data and parent restraining orders (lien direct) |
Sensitive student information including special education status, mental health details, disciplinary notes and parental restraining orders were exposed in the recent hack targeting PowerSchool, highlighting how easily troves of unique personal data can be obtained by hackers.
Sensitive student information including special education status, mental health details, disciplinary notes and parental restraining orders were exposed in the recent hack targeting PowerSchool, highlighting how easily troves of unique personal data can be obtained by hackers. |
Hack
|
|
★★★
|
 |
2025-02-10 21:54:42 |
Hacker who hijacked SEC\\'s X account pleads guilty, faces maximum five-year sentence (lien direct) |
Alabama native Eric Council Jr. confessed to taking over the Securities and Exchange Commission\'s account and posting false information that caused the price of bitcoin to swing wildly.
Alabama native Eric Council Jr. confessed to taking over the Securities and Exchange Commission\'s account and posting false information that caused the price of bitcoin to swing wildly. |
|
|
★★★
|
 |
2025-02-10 20:46:21 |
8Base ransomware site taken down as Thai authorities arrest 4 connected to operation (lien direct) |
The leak site for the 8Base ransomware gang was taken down Monday and replaced with a banner by multiple law enforcement agencies.
The leak site for the 8Base ransomware gang was taken down Monday and replaced with a banner by multiple law enforcement agencies. |
Ransomware
Legislation
|
|
★★★
|
 |
2025-02-10 19:27:46 |
Students suing Education Department worry data DOGE has accessed could be used for immigration enforcement (lien direct) |
California students suing the Department of Education allege that the agency has potentially put their families at risk by allowing the Department of Government Efficiency (DOGE) to obtain information that could reveal they have undocumented family members.
California students suing the Department of Education allege that the agency has potentially put their families at risk by allowing the Department of Government Efficiency (DOGE) to obtain information that could reveal they have undocumented family members. |
Legislation
|
|
★★★
|
 |
2025-02-10 18:32:43 |
Newspaper conglomerate Lee Enterprises says cyberattack disrupting print editions (lien direct) |
The cyberattack has impacted operations at newspapers nationwide, including the St. Louis Post-Dispatch.
The cyberattack has impacted operations at newspapers nationwide, including the St. Louis Post-Dispatch. |
|
|
★★★
|
 |
2025-02-10 17:25:35 |
Congressional leaders given access to surveillance court in bid for more transparency (lien direct) |
A select group will be allowed to observe proceedings at the secretive Foreign Intelligence Surveillance Court in-person for the first time starting this week.
A select group will be allowed to observe proceedings at the secretive Foreign Intelligence Surveillance Court in-person for the first time starting this week. |
|
|
★★★
|
 |
2025-02-10 15:06:39 |
Out of 6,000 requests, Apple provided UK with iCloud data only four times since 2020 (lien direct) |
The figures suggest a potential motivation behind the British government\'s reported legal order to require Apple to be capable of providing iCloud content upon receipt of a valid warrant.
The figures suggest a potential motivation behind the British government\'s reported legal order to require Apple to be capable of providing iCloud content upon receipt of a valid warrant. |
|
|
★★★
|