A Federal High Court in Ilorin, Kwara State has jailed a self-styled gospel singer and eight others for offences bordering on cybercrime, conspiracy, and misappropriation of funds. The offences were brought against them by the Ilorin Zonal Directorate of the Economic and Financial Crimes Commission. According to a statement by the Head of Media and...
Read More
The Department of Homeland Security says Salt Typhoon accessed National Guard systems Hackers were present between March and December 2024 The group stole vital intelligence and personally identifiable information A Chinese state-sponsored threat actor known as Salt Typhoon was lurking in the network of the US Army National Guard for nine months, the US Government...
Read More
Threat actors behind the Interlock ransomware group have unleashed a new PHP variant of its bespoke remote access trojan (RAT) as part of a widespread campaign using a variant of ClickFix called FileFix. “Since May 2025, activity related to the Interlock RAT has been observed in connection with the LandUpdate808 (aka KongTuke) web-inject threat clusters,”...
Read More
As many as 20 online-scam locations were cracked down from June 27 to July 16 in Phnom Penh capital and in Kandal, Preah Sihanouk, Kampong Speu, Banteay Meanchey, Kratie and Pursat. Photo from Ministry of Information PHNOM PENH – Cybercrime police have arrested 2,418 people in 18 operations in the first six months of this...
Read More
The Arunachal Pradesh cabinet on Friday approved a series of crucial decisions aimed at strengthening technical education, boosting internal security, enhancing child protection, ensuring transparent housing allocation, and improving administrative efficiency across departments. Among the major decisions, the cabinet, chaired by Chief Minister Pema Khandu, approved the creation of 34 teaching and non-teaching posts for...
Read More
The Japanese police have released a Phobos and 8-Base ransomware decryptor that lets victims recover their files for free, with BleepingComputer confirming that it successfully decrypts files. Phobos is a ransomware-as-a-service operation that launched in December 2018, enabling other threat actors to join as affiliates and utilize their encryption tool in attacks. In exchange, any...
Read More
Within a single week, the Cambodia cybercrime crackdown arrested over 1,000 suspects linked to operations spanning at least five provinces, including Phnom Penh, Sihanoukville, Poipet, Kratie, and Pursat. The detentions included 85 Cambodians and hundreds of foreigners, from Vietnam, China, Taiwan, Indonesia, Myanmar, Bangladesh, and more.   Prime Minister Hun Manet, citing threats to regional...
Read More
Summary Our top OT cybersecurity articles for the first half of 2025 cover standards, best practices and remote operations. Industrial Cybersecurity Trends Reflected in 15 Most-Read Articles The ISA Cybersecurity Summit wrapped up in June, and Cybersecurity Awareness Month comes...
Read More
A financially motivated threat actor tracked as UNC6148 is actively targeting fully patched, end-of-life SonicWall Secure Mobile Access (SMA) 100 series appliances, according to the Google Threat Intelligence Group (GTIG) and Mandiant. In recent activity observed by incident responders, UNC6148 leveraged previously stolen credentials and one-time-password (OTP) seeds to regain access and deploy a novel...
Read More
Fraud Management & Cybercrime , Ransomware FBI Accuses Man of Identifying Exploitable Flaws in Victims’ Networks for Group Mathew J. Schwartz (euroinfosec) • July 17, 2025     Karen Serobovich Vardanyan (Image: National Police of Ukraine) An Armenian national accused by the FBI of facilitating Ryuk ransomware attacks against numerous organizations is due to stand...
Read More
1 2 3 4 5 8
National Cyber Security

FREE
VIEW