Russia’s main electronic trading platform for government and corporate procurement confirmed on Monday that it had been targeted by a cyberattack after initially claiming that outages were caused by ...
The Japanese customers of two large insurance companies have had their personal information leaked after the breach of a third-party service provider. Neither company would say if the two breaches ...
Google says that its Chrome browser will soon block internet websites from querying and interacting with devices and servers located inside local private networks, citing security reasons and past ...
A prominent state-sponsored hacking group in China appears to be targeting end-of-life Cisco routers and network devices in the U.S., U.K. and Australia as part of a larger campaign. A new report from ...
John Ratcliffe, President-elect Donald Trump’s choice to lead the CIA, offered his full-throated support on Wednesday for a warrantless surveillance tool that is up for renewal next year, potentially ...
A group of hackers with unknown ties has claimed responsibility for breaching a Russian government agency, Rosreestr, which is responsible for managing property and land records. The group, which ...
Russian internet provider Nodex reported on Tuesday that its network had been ruined in a cyberattack, which it suspects originated from Ukraine. In a statement on the Russian social media platform ...
An April ransomware attack on a company that builds ships for the U.S. Navy exposed the information of nearly 17,000 people, according to documents filed with regulators in Maine this week. The ...
The US Federal Bureau of Investigation says that FIN7, an infamous cybercrime group that is behind the Darkside and BlackMatter ransomware operations, has sent malicious USB devices to US companies ...
Defense Secretary Lloyd Austin last month approved a restructuring of U.S. Cyber Command, though questions remain if the changes will ultimately improve the digital warfighting organization or ...
A 22-year-old Frenchman was sentenced on Tuesday to three years in U.S. federal prison for his participation in the ShinyHunters hacking group. Sebastien Raoult, also known as “Sezyo Kaizen,” was ...
Pharmaceutical giant Merck has reportedly reached a settlement with insurers over their refusals to cover losses stemming from the NotPetya cyberattack in 2017. The undisclosed settlement, first ...