Please turn on your JavaScript for this page to function normally.
person
Beware of companies offering paid sextortion assistance

Sextortion victims are already in a vulnerable position, and shady companies are taking advantage of this vulnerability to offer “sextortion assistance” services …

Department of Justice
DoJ cracks down on cryptocurrency fraud, seizes $112 million in linked funds

The Department of Justice (DoJ) declared the confiscation of digital currency valued at approximately $112 million connected to fraudulent cryptocurrency investments. …

BEC scams
BEC scammers are after physical goods, the FBI warns

BEC attacks are usually aimed at stealing money or valuable information, but the FBI warns that BEC scammers are increasingly trying to get their hands on physical goods such …

criminal
Internet crime in 2022: Over $3 billion lost to investment scammers

“In 2022, investment scam losses were the most (common or dollar amount) scheme reported to the Internet Crime Complaint Center (IC3),” the FBI shared in its 2022 …

Healthcare
North Korea targets US, South Korean hospitals with ransomware to fund further cyber operations

US and South Korean agencies have issued a joint cybersecurity advisory describing the tactics, techniques and procedures used by North Korean hackers to deploy …

HIVE ransomware
Authorities shut down HIVE ransomware infrastructure, provide decryption tools

Europol supported the German, Dutch and US authorities in taking down the infrastructure of the prolific HIVE ransomware. This international operation involved authorities …

Cybertech NYC 2022
Cybertech NYC 2022 video walkthrough

Help Net Security is in New York City this week for Cybertech NYC 2022 at the Javits Center. This event, which focuses on innovation and the future of cyber, brings together …

ransomware
Healthcare organizations targeted with Maui ransomware

A less known ransomware threat dubbed Maui has been and is likely to continue hitting healthcare organizations, a new CISA alert warns. Maui is unusual in many ways: it does …

face
Attackers are using deepfakes to snag remote IT jobs

Malicious individuals are using stolen personally identifiable information (PII) and voice and video deepfakes to try to land remote IT, programming, database and …

mask
US warns of North Korean hackers posing as IT freelancers

Companies and other organizations should be careful when employing IT freelancers, lest they end up hiring North Korean hackers. The advice comes from the US Department of …

ransomware
Meteoric attack deploys Quantum ransomware in mere hours

A group wielding the Quantum Locker ransomware is hitting targets in a blitzkrieg-like manner, going from intial compromise to domain-wide deployment and execution in under …

Network
The Cyclops Blink botnet has been disrupted

The US Justice Department has announced that the FBI has disrupted the Cyclops Blink botnet, which they say was under the control of the Sandworm group – a threat actor …

Don't miss

Cybersecurity news