After Bangkok Airways refused to pay the ransom, the group released the data. Bangkok Airways, one of Thailand's largest airlines, has admitted to a passe…
The startup intends to pay volunteers to use their real images for commercial purposes. The Virtual Characters project has begun during Startup Hour One in Te…
Hive, a ransomware group, has already hacked over 30 organizations and businesses. The US Federal Bureau of Investigation (FBI) has released technical details…
A summary of the week's major events in the world of information security. New cyber ransomware, significant additions to cybercriminal groups' arsena…
During the hack, the hackers sought material that, under normal circumstances, would not be of interest to them. One of the most recent Chinese cyberattacks o…
Apple is experimenting with new Face ID technology for the iPhone 13. In response to the coronavirus (COVID-19) pandemic, Apple has developed new Face ID hard…
The vulnerability allows access to databases and accounts belonging to thousands of clients. Microsoft has issued a warning to its customers, including some o…
Remote monitoring, autonomous control, IoT technologies and digitalization have increased the attack surface. In the oil and gas business, digitalisation and …
To re-write it in a secure release and post it on the NoMoreRansom webpage, experts analyse the utility. The Ragnarok (Asnarök) cyber ransomware organisation …
LockBit 2.0, HelloKitty, AvosLocker and Hive groupings pose a serious threat to companies and to critical facilities. Four ransomware groups reported by cyber…
The programming assistant code is buggy at best and at worst subject to attack. The GitHub Copilot artificial intelligence system has been tested by scientist…
Last week a master key for people who were victims of ransomware assaults by SynAck was published. The perpetrators of Hives ransomware have hijacked and encr…
The most popular vulnerabilities among hackers were remote code execution vulnerabilities. Trend Micro security specialists examined the Linux operating syste…
The owners of Poly Network received the key to the crypto wallet, which contained a tranche in the amount of $ 141 million - this is the last part of the ass…
The main evidence in the investigation was data from the ShotSpotter surveillance system. Artificial intelligence can run driverless cars or contribute to mor…
The data was stolen as a result of hacking into the servers of the cosmetics company Oriflame. The hackers leaked a GB 809 archive with over 1.5 million files…
The cyber ransomware group RansomExx is believed to be behind the attack. Lojas Renner, Brazil's biggest apparel store, suffered an assault by ransomware…
Exploiting the issue allows a remote, unauthorized attacker to execute arbitrary code. In Cisco Small Business Routers, when the devices approach the end of …
Despite the availability of fixes for the vulnerabilities described above, system administrators are in no hurry to install them. Within two days, hackers ha…
Once the network is compromised, hackers gain access to Microsoft Exchange through ProxyShell and then take control of the domain through PetitPotam. The new…