Hackers have manipulated Anthropic’s Claude AI chatbot to launch ransomware campaigns, phishing schemes, and extortion operations, according to a recent company report. The attacks, which targeted at least 17 organisations, demonstrate how individuals with little or no technical expertise used AI tools to carry out sophisticated cybercrime. Anthropic revealed that its chatbot was used to...
Read More
Jakarta – Anthropic announced on Wednesday 27 August that it managed to detect and block hackers’ attempts to abuse Claude’s artificial intelligence (AI) system in making phishing emails, producing malicious codes, and trying to trick security filters. The findings, published in a report, highlight growing concerns that AI tools are increasingly being exploited for cybercrime,...
Read More
Cybersecurity company ESET has disclosed that it discovered an artificial intelligence (AI)-powered ransomware variant codenamed PromptLock. Written in Golang, the newly identified strain uses the gpt-oss:20b model from OpenAI locally via the Ollama API to generate malicious Lua scripts in real-time. The open-weight language model was released by OpenAI earlier this month. “PromptLock leverages Lua...
Read More
Jakarta – Anthropic announced on Wednesday 27 August that it managed to detect and block hackers’ attempts to abuse Claude’s artificial intelligence (AI) system in making phishing emails, producing malicious codes, and trying to trick security filters. The findings, published in a report, highlight growing concerns that AI tools are increasingly being exploited for cybercrime,...
Read More
Wednesday, August 27, 2025 Media Contact: Desa James | Communications Coordinator | 405-744-2669 | desa.james@okstate.edu The U.S. is facing a projected shortfall of 2.1 million unfilled manufacturing jobs by 2030.  Two researchers from the College of Engineering, Architecture and Technology, Drs. Sri Ramesh and Ranji Vaidyanathan, are prepared to face this issue head-on with an...
Read More
Cybersecurity researchers at Huntress identified a novel ransomware variant dubbed Cephalus, deployed in two separate incidents targeting organizations lacking robust access controls. This emerging threat, which claims its name from Greek mythology symbolizing inevitable tragedy, leverages exposed Remote Desktop Protocol (RDP) endpoints as its primary initial access vector, exploiting compromised credentials without multi-factor authentication (MFA)....
Read More
Emulating the Expedited Warlock Ransomware  Security Boulevard Source link .........................
Read More
The US Embassy in India on Wednesday said a major cybercrime syndicate has been dismantled through joint efforts by the Central Bureau of Investigation (CBI) and the US Federal Bureau of Investigation (FBI).According to the embassy’s post on X, the operation targeted a network accused of defrauding US nationals of nearly $40 million through tech-support...
Read More
RENTON, Wash. — Renton students are back to school today! This school year is bringing new safety measures — both in and out of more than 20 schools in the district. Renton school officials say safety is top of mind, and a lot of school zones will see different measures like flashing lights and cameras...
Read More
The U.S. National Security Agency (NSA), the UK’s National Cyber Security Centre (NCSC), and partners from over a dozen countries have linked the Salt Typhoon global hacking campaigns to three China-based technology firms. According to the joint advisories [NSA, NCSC], Sichuan Juxinhe Network Technology Co. Ltd., Beijing Huanyu Tianqiong Information Technology Co., and Sichuan Zhixin...
Read More
1 2 3 4 8
National Cyber Security

FREE
VIEW