Please turn on your JavaScript for this page to function normally.
Fake FBI email threatens recipients with jail

An email purportedly coming from the FBI Anti-Terrorist and Monetary Crimes Division has been hitting inboxes and threatening recipients with jail time if they don’t …

WineLibrary.com breached, credit card info compromised

Popular e-commerce site Wine Library has started notifying its customers of a breach that resulted in the compromise of their credit card information, TechCrunch reports. …

OpenPGP implementation for webmail encryption

The idea of being able to encrypt and decrypt their email correspondence might appeal to a lot of users, but not all of them are technically savvy enough to implement …

AT&T notifies users of failed “organized” attack

A failed attempt at accessing and stealing AT&T customer information has been made public as some of its users received an official email from the company notifying them …

Legitimate apps modified to serve ads and offered on Android Market

When there’s easy money to be had, crooks usually don’t care who will end up losing it – and cyber crooks are no exception to that rule. Here’s a quite …

Fake e-ticket confirmation spam campaign

As the holiday season approaches, a lot of people are bound to travel in order to visit their loved ones, so fake e-ticket confirmation spam campaigns are to be expected. …

Alleged leaker Bradley Manning finally scheduled for court

After being held in custody for over 17 months, former Army intelligence analyst Bradley Manning will finally see the inside of a court as his Article 32 pretrial hearing is …

Another U.S. SCADA system compromised thanks to lousy security

After the news about a water utility company in Springfield, Illinois suffering a hack attack that ended in the destruction of a water pump broke on Friday, the U.S. …

Facebook and Twitter users targeted with same scam

A Starbucks-themed scam has been spotted targeting users of both Facebook and Twitter users and it does so not via messages sent from compromised accounts, but through spam …

38,000 emails from U.S. special agent leaked by Anonymous

Law enforcement officers and white hats working for the government or for private companies contracted by the government are among the favorite targets of hacking collective …

Yet another Trojan based on Spitmo source code surfaces

Even though nearly all new mobile malware in Q3 was aimed at Android phones, users with mobile devices running other mobile platforms are far from safe. F-Secure researchers …

Hackers destroy pump in U.S. water utility attack

Hackers attacking SCADA systems and wreaking havoc in a nation’s critical infrastructure has become a justified concern for all countries. But, setting aside Iran and …

Don't miss

Cybersecurity news