The UNC2891 hacking group, also known as LightBasin, used a 4G-equipped Raspberry Pi hidden in a bank’s network to bypass security defenses in a newly discovered attack. The single-board computer was physically connected to the ATM network switch, creating an invisible channel into the bank’s internal network, allowing the attackers to move laterally and deploy...
Read More
Cybercriminals affiliated with the Qilin ransomware-as-a-service (RaaS) operation have demonstrated advanced evasion techniques by exploiting a previously undocumented vulnerable driver, TPwSav.sys, to disable Endpoint Detection and Response (EDR) systems through a bring-your-own-vulnerable-driver (BYOVD) attack. First observed in July 2022, Qilin employs double extortion tactics, exfiltrating data for leakage on dedicated sites if ransoms remain unpaid,...
Read More
Thirty-one persons from various States involved in 18 fraud cases were arrested by the cyber crime wing of the Cyberabad police during the week from July 22 to 28. Of the arrested persons, the majority (19) were linked to trading frauds that duped unsuspecting investors by promising unrealistic returns. Nine people were taken into custody...
Read More
Fort Smith Public Schools restores limited phone service after reported cybersecurity incident. FORT SMITH, Ark. — Fort Smith Public Schools (FSPS) has provided an update on its recent cybersecurity incident that caused its communications systems to be shut down last week.  On July 21, FSPS announced that the district had been impacted by a cybersecurity...
Read More
Jul 30, 2025Ravie LakshmananEncryption / Ransomware Cybersecurity experts have released a decryptor for a ransomware strain called FunkSec, allowing victims to recover access to their files for free. “Because the ransomware is now considered dead, we released the decryptor for public download,” Gen Digital researcher Ladislav Zezula said. FunkSec, which emerged towards the end of...
Read More
YouTube, a subsidiary of Alphabet, is set to introduce an AI-driven age verification system to determine whether viewers in the United States are under 18 years old. This move comes as large technology companies face increasing pressure to enhance online safety measures for children. The AI system will analyze various signals, including video search history,...
Read More
The cybercriminals claiming responsibility for Ingram Micro’s ransomware attack put a deadline on leaking its data nearly a month after the raid. The SafePay ransomware group posted Ingram Micro to its leak blog on July 29, saying it intends to release 3.5 TB of company data on August 1. In typical double extortion ransomware scenarios,...
Read More
The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an updated advisory about the cybercrime collective Scattered Spider, warning that the group continues to unleash a wave of cyberattacks around the world using several new intrusion techniques.  The notorious gang has expanded its targeting in recent months to include retailers, insurers and...
Read More
SMYRNA, Del. — The Delaware Emergency Management Agency (DEMA) has announced the launch of the Delaware School Safety Center (DSSC), an expansion of its Comprehensive School Safety Program (CSSP). The DSSC aims to strengthen Delaware schools’ ability to create safe and secure learning environments for students, staff, and families. This initiative includes a user-friendly website,...
Read More
Cybercriminals aren’t moved by your mission—they see opportunity. Nonprofits often store sensitive donor data, financial information, and client records, despite having tight budgets and sometimes outdated technology. That combination makes them a top target for ransomware attacks—and the numbers are rising fast. The real cost (and impact) of ransomware isn’t just the ransom demand. It’s...
Read More
1 2 3 4 5 8
National Cyber Security

FREE
VIEW