System hacked
After dismantling
The takedown of the LockBit ransomware group in February 2024 shook the cybercrime world. According to WithSecure’s new report, LockBit is now in a rebuilding phase, with clear signs of a planned comeback.
240 GB archive
Japanese car manufacturer Toyota recently confirmed an incident in which customer data was exposed through a security breach at a third-party provider. A hacker had previously published a 240 GB archive of stolen data on a hacker forum.
Ad
Comment
Current data shows that the threat of artificial intelligence (AI) in cybercrime is seen as an increasingly serious risk. Companies are therefore increasingly shifting their focus from reactive defense to preventive security.
Ad
The unmasking of the Styx Stealer
Check Point encountered a curious malware case: The security researchers at Check Point Research (CPR) discovered that the developer of the new malware Styx Stealer made a serious mistake during debugging that leaked data from his computer.
Digital self-defense
Major events in 2024 bring joy to sports fans, but also cyber risks. The summer of sport was therefore not just a festival for fans, but also a playground for digital threats.
Ad
Industrial Control Systems (ICS)
Thousands of industrial control systems (ICS) in the USA and the UK are vulnerable to cyber attacks. Critical infrastructure, such as the water supply, is also affected.
In the midst of the election campaign, hackers have targeted both the Republicans and the Democrats. Is this an attempt to influence the U.S. presidential election?
The latest analysis from Cato CTRL reveals alarming developments in the cybersecurity landscape. The threat actor “IntelBroker” emerges as a central figure in selling stolen data and source code, and also plays a prominent role in hacking forums.
Ad