Please turn on your JavaScript for this page to function normally.
Europol
Investigation uncovers Luminosity Link RAT distributors, victims are in the thousands

A hacking tool allowing cybercriminals to remotely gain complete control over a victim’s computer is no longer available as a result of an UK-led operation targeting hackers …

Bitcoin
The new gold rush: A look inside cryptocurrency fraud

Cybercriminals are flooding to the new world of cryptocurrencies looking to exploit the boom in interest and adoption of these electronic currencies, according to Digital …

BEC scams
BEC scams surge, cybercriminals target nearly all organizations

96 percent of organizations have received business email compromise (BEC) emails during the second half of 2017, according to Agari. “BEC is a particularly effective attack …

bomb
Dridex gang follows trends, also created FriedEx ransomware

The gang behind the infamous banking Trojan Dridex has also created the FriedEx (aka BitPaymer) ransomware, ESET researchers confidently claim. The similarities between Dridex …

finance biohazard
Rise in cryptomining malware impacts organizations worldwide

Cybercriminals are increasingly turning to cryptominers to develop illegal revenue streams, while ransomware and malvertising adware continue to impact organizations …

Inside the plane
How cybercriminals abuse the travel and hospitality industry

The travel and hospitality industry suffers billions of losses each year due to fraud. “With the right combination of other underground services (compromised accounts, …

wallet
ICO protection: Key threats, attack tools and safeguards

Group-IB has analyzed the basic information security risks for the cryptoindustry and compiled a rating of key threats to an ICO (initial coin offering). On average, over 100 …

phishing
Industries most at risk of phishing attacks revealed

A new KnowBe4 study of phishing statistics for top industries, shows small insurance companies have the highest percentage of phish-prone employees in the small to mid–size …

Will explosive data exfiltration continue in 2018?

Last year was a banner year for cybercrime. More data was stolen in the first six months of 2017 than in the entirety of 2016. Gemalto’s Breach Level Index found that over 900 …

biohazard
Fake cryptocurrency wallet carries ransomware, leads to spyware

People around the world are rushing to acquire all kinds of cryptocurrency, hoping that prices will go up and they will be rolling in money when they sell their investment …

cybercrime
Cybercriminals stole $172 billion from 978 million consumers in the past year

Consumers are confident they’re safe online, but hackers have proven otherwise, stealing $172 billion from 978 million consumers in 20 countries in the past year, according to …

Police
Human trafficking victims forced to defraud Chinese computer users

Late last week, the Croatian police executed a coordinated raid on two houses where 59 individuals were confined and forced into defrauding Chinese and Taiwanese computer and …

Don't miss

Cybersecurity news