Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267

Blog

0

Authorities Claim LockBit Admin “LockBitSupp” Has Engaged with Law Enforcement | #cybercrime | #computerhacker

LockBitSupp, the individual(s) behind the persona representing the LockBit ransomware service on cybercrime forums such as Exploit and XSS, “has engaged with law enforcement,” authorities said. The development comes following the takedown of the prolific ransomware-as-a-service (RaaS) operation as part of a coordinated international operation codenamed Cronos. Over 14,000 rogue accounts on third-party services like […]

0

3 AI-Centric Cybersecurity Stocks Set to Deliver Massive Sales Growth | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | #hacking | #aihp

Wall Street’s fourth-quarter earnings season may be drawing to a close, but there are still several notable companies set to report their latest financial results in the coming weeks. While most of the focus has been on the ‘Magnificent 7’ mega-cap group of tech stocks, several high-flying security software companies are due to deliver their […]

0

China Heightens Vigilance Against Rising Cybercrimes in Digital Assets Era | #cybercrime | #computerhacker

Amidst a surge in online fraud and cybercrimes, the Supreme People’s Procuratorate (SPP) in China has intensified its efforts to combat criminal activities facilitated through blockchain technology and metaverse platforms, expressing growing concerns over the proliferation of illicit activities within the digital asset landscape, including money laundering and investment scams.    Escalation of Cybercrimes in […]

0

OpenAI accuses New York Times of hacking ChatGPT, tells court it is unfair | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | #hacking | #aihp

ChatGPT’s parent company OpenAI has responded to The New York Times’ (NYT) accusations of copyright infringement. The Sam Altman-led company alleges that the NYT utilised “deceptive prompts” to influence ChatGPT and manipulate it into building evidence. In other words, OpenAI is accusing New York Times of hacking ChatGPT and using its contents to build a […]

0

FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Ga. – Krebs on Security | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | #hacking | #aihp

The FBI’s takedown of the LockBit ransomware group last week came as LockBit was preparing to release sensitive data stolen from government computer systems in Fulton County, Ga. But LockBit is now regrouping, and the gang says it will publish the stolen Fulton County data on March 2 unless paid a ransom. LockBit claims the […]

0

Public sector struggling to face cybercrime challenge, according to new polling | #cybercrime | #computerhacker

Public sector organisations lack the resources to face the evolving cybercrime threat, exclusive polling by Holyrood magazine has revealed. Gathering over 50 responses, more than two-thirds of public sector technology leaders said they worried about cyber-attacks daily, and almost half – 48 per cent – revealed they had suffered a cyber-attack in their workplace. However, four out of ten believed their organisations […]

0

LockBit Ransomware Group Resurfaces After Law Enforcement Takedown | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | #hacking | #aihp

The threat actors behind the LockBit ransomware operation have resurfaced on the dark web using new infrastructure, days after an international law enforcement exercise seized control of its servers. To that end, the notorious group has moved its data leak portal to a new .onion address on the TOR network, listing 12 new victims as […]

0

Ads for Zero-Day Exploit Sales Surge 70% Annually | #cybercrime | #computerhacker

Security researchers have warned that threat actors are increasingly turning to zero-day exploits to increase the success rate of advanced targeted attacks. Group-IB noted in its Hi-Tech Crime Trends Report 2023/2024 that it observed a 70% increase in public ads selling zero-day exploits between 2022 and 2023. In some cases, such as the CVE-2023-38831 zero-day vulnerability […]

0

Lockbit Cybercrime Gang Claims It’s Up And Running Again | #cybercrime | #computerhacker

  Lockbit, the cybercrime gang that a major international police operation pulled the plug on earlier this month, claims it has restored its servers and is back online. The group, notorious among the internet’s criminal underground for using malicious software called ransomware to digitally extort victims, was the target of an unprecedented international law enforcement team-up last week which […]