[ad_1] The Medusa ransomware gang has infected more than 300 organizations in critical infrastructure sectors such as the medical, manufacturing and technology industries. That’s according to a joint cybersecurity advisory published Wednesday by CISA, the FBI and the Multi-State Information Sharing and Analysis Center (MS-ISAC). The agencies noted that Medusa — which is not connected...
Read More
[ad_1] Hundreds of schools in Pennsylvania and Virginia have been awarded millions of dollars in grants for school safety, security, and behavioral health initiatives. Last week in Pennsylvania, approximately $20 million in competitive grants was awarded statewide to address school violence and improve safety and security, The Daily Item reports. The funds were awarded to...
Read More
[ad_1] Cybercrime is a growing global threat, causing trillions of dollars in economic damage annually. This report explores how Eastern Europe and Russia have become a significant hub for cybercriminal activity, fueled by historical legacies, economic disparities, and state connections. The study outlines the key drivers of cybercrime in Russia and neighboring countries, including the...
Read More
[ad_1] Kraken exposed a North Korean hacker posing as a software engineer, uncovering discrepancies like fake identities, voice changes during interviews, and suspicious technical setups. The exchange allowed the candidate to advance in interviews to gather intel on Lazarus Group’s hiring infiltration tactics. Lazarus Group has stolen $650M+ from crypto firms and is now shifting...
Read More
[ad_1] A joint advisory released March 12 by the FBI, Cybersecurity and Infrastructure Security Agency, and the Multi-State Information Sharing and Analysis Center warns of activity by Medusa ransomware observed as recently as February. Medusa is a ransomware-as-a-service group that was first identified in 2021.   The group has more than 300 victims from the...
Read More
[ad_1] Agency says gangs caused $37bn in losses in Asia as they gain new footholds in Africa, South America, and Middle East. Asian cybercrime syndicates have caused an estimated $37bn in losses in the East and Southeast Asian regions, with the United Nations warning that the reach of the criminal networks is expanding globally. In...
Read More
[ad_1] In recent weeks, the DragonForce ransomware group has been targeting UK retailers in a series of coordinated attacks causing major service disruptions. Prominent retailers such as Harrods, Marks and Spencer, and the Co-Op have all reported ongoing incidents affecting payment systems, inventory, payroll and other critical business functions. DragonForce has previously been attributed for...
Read More
[ad_1] How can I protect myself from cybercrime? The EU is working on increasing cybersecurity, but following the tips below can help you stay safe while using the internet and working remotely: 1. Be cautious with unsolicited emails, text messages and phone calls Be especially cautious if someone tries to use a crisis to pressure...
Read More
[ad_1] As Criminals Innovate With AI, Cyber Defenses Scramble to Keep Up The rapid advances in artificial intelligence are reshaping the battlefield between cybercriminals and security teams—raising the stakes for corporations and government agencies already struggling to keep threats at bay. According to new research from cybersecurity firm Check Point Software Technologies, digital crime syndicates...
Read More
[ad_1] By SentinelOne Updated: March 30, 2025 Ransomware is rapidly turning into one of the most challenging threats a business can face in the modern digital environment, significantly affecting various industries. Ransomware is a type of malware that targets a victim’s files by encrypting them so they cannot be accessed unless the cyber criminal is...
Read More
1 5 6 7 8
National Cyber Security

FREE
VIEW