A defense contractor located in Stockton and a private equity firm have been hit with a significant fine for not disclosing cybersecurity violations.  The Department of Justice announced that Aero Turbine Inc. and Gallant Capital Partners LLC have agreed to pay $1.75 million to resolve their liability under the False Claims Act for knowingly failing...
Read More
A new survey of ransomware attacks serves up an old conclusion: Crime still does pay.  Security firm Semperis posted its latest Ransomware Risk Report on Thursday, and not much of that 32-page PDF should make for encouraging reading. Among companies that responded to this survey, getting targeted by ransomware attacks seems borderline inevitable, with 81% of...
Read More
Cybersecurity Ventures projects ransomware costs could top $265 billion a year by 2031, while total cybercrime damages may hit $10.5 trillion globally this year. Artificial intelligence (AI) has become one of the most potent force multipliers the criminal underground has ever seen. Generative models that write immaculate prose, mimic voices, and chain exploits together have lowered the cost of sophisticated...
Read More
In a transnational cybercrime syndicate, the UT police have arrested 10 persons linked to a “digital arrest” scam involving CBI sleuth impersonation, crypto payments and SIM box technology. The gang allegedly extorted over Rs 1 crore from a senior citizen in Chandigarh and is believed to be part of a broader Southeast Asia-based network. In...
Read More
A recent wave of ransomware attacks targeting SonicWall firewall devices may be related to a zero-day vulnerability in the products, according to researchers. Anomalous firewall activity that began on July 15 and involved VPN access through SonicWall SSL VPNs morphed into intrusions the following week, researchers at Arctic Wolf said. “This appears to be affecting...
Read More
A spike in infostealers and ransomware reveals how stolen credentials are now central to large-scale attacks. The first half of 2025 has brought major changes to how cyberattacks are launched and carried out. Threat groups have begun relying more on tools that steal personal data from browsers and devices. This shift has helped them carry...
Read More
SANDY SPRINGS, Ga. — Roswell resident Leyla-Marie Bouadou, recognized as AAA Safety Patroller of the Year, has a message for drivers before Fulton County Schools students begin classes Aug. 4.  Leyla-Marie, who just finished fifth grade at River Eves Elementary School in southeast Roswell, said serving on her school’s Safety Patrol taught her the importance of...
Read More
Operators of LockBit ransomware have improved their tactics, methods, and procedures (TTPs) to avoid detection and increase damage in the always changing world of cyberthreats. By exploiting DLL sideloading and masquerading, these attackers disguise malicious activities within legitimate system processes, enabling persistence and seamless integration into compromised environments. DLL sideloading tricks trusted applications into loading...
Read More
The High Court said digital abuse, though often faceless and silent, can be as mentally scarring as physical violence. | Photo Credit: File Photo   Underscoring the seriousness of cyber offences targeting children, the Delhi High Court has said that such crimes will attract severe consequences, reflecting the grave psychological impact on victims. While upholding the...
Read More
It seems like chipmaker Nvidia may be in trouble with the Chinese cybersecurity regulator. The Cyberspace Administration of China wants Nvidia to explain the “backdoor security risks” associated with its H20 chips sold in China and submit relevant documents, it said Thursday. The Cyberspace Administration of China (CAC) is the central authority responsible for regulating...
Read More
1 2 3 7
National Cyber Security

FREE
VIEW