The chief executives of companies supplying Britain’s National Health Service (NHS) have been sent letters asking them to help tackle the “endemic” threat of ransomware attacks following a series of disruptive incidents. In an open letter published Thursday, written “to highlight the growing and ever-changing cyber security threat level that we collectively face,” NHS suppliers...Read More
PUBLISHED : 16 May 2025 at 18:59 Small Medium Large Digital Economy and Society Minister Prasert Jantararuangtong chairs the fourth executive meeting of his ministry to prepare a joint meeting of Thai and Cambodian authorities to strengthen efforts to crack down on cybercriminals. (Photo: Ministry of Digital Economy and Society) The Ministry...Read More
Tidal McCoy Cybersecurity firm Kovr.ai has announced $3.6 million in funding led by Palm Beach Gardens, Fla.-based IronGate and Xfund, a California firm with offices in Cambridge, Mass., as the Reston, Va., startup emerged from stealth. Other investors that participated in the round include Virginia’s Hack Factory and OODA Ventures, and Canada’s McLean Capital. The...Read More
From AI-powered ransomware and business email compromise to the resurgence of Server-Side Request Forgery (SSRF) attacks, attackers are utilizing generative tools to automate reconnaissance, exploit chaining, and evasion techniques. What previously required extensive technical sophistication is being commoditized into simple toolkits, making it possible for even entry-level hackers to launch sophisticated multi-vector attacks. As a...Read More
Cybersecurity researchers at AttackIQ have meticulously emulated the intricate tactics, techniques, and procedures (TTPs) of the VanHelsing ransomware, a potent ransomware-as-a-service (RaaS) operation that surfaced in March 2025. This cyber threat has rapidly gained notoriety within the cybercriminal underworld for its advanced cross-platform capabilities and aggressive double extortion model. VanHelsing targets a wide array of...Read More
At least 17 Taiwanese nationals accused of involvement in POGO hub operation were arrested in a high-end subdivision in Cebu City. Operatives of the National Bureau of Investigation (NBI) Special Task Force/Cybercrime Division and their Taiwanese counterpart arrested the 17 suspects, including a woman. Six of the suspects are on the list of “Wanted” persons...Read More
At least two different cybercrime groups BianLian and RansomExx are said to have exploited a recently disclosed security flaw in SAP NetWeaver tracked as CVE-2025-31324, indicating that multiple threat actors are taking advantage of the bug. Cybersecurity firm ReliaQuest, in a new update published today, said it uncovered evidence suggesting involvement from the BianLian data...Read More
A former DoorDash driver has pleaded guilty to participating in a $2.59 million scheme that used fake accounts, insider access to reassign orders, and bogus delivery reports to trigger payouts for food that was never delivered. Sayee Chaitanya Reddy Devagiri, 30, of Newport Beach, California, pleaded guilty on Tuesday in a federal court to one...Read More
Cybersecurity experts have successfully emulated the behaviors of VanHelsing, a sophisticated ransomware-as-a-service (RaaS) operation that emerged in March 2025 and has rapidly gained notoriety in cybercriminal circles. The ransomware employs a double extortion model, encrypting victims’ files with the Curve25519 and ChaCha20 algorithms while simultaneously exfiltrating sensitive data and threatening public disclosure if ransom demands...Read More
The revelation that North Korean IT operatives have successfully infiltrated numerous Fortune 500 companies highlights a dangerous evolution in state-sponsored cyber threats. These schemes—where North Korean agents pose as remote tech workers using stolen identities and deepfake technology—have reportedly generated tens of millions of dollars funneled directly to Pyongyang’s weapons programs. The sophistication of these...Read More