One cybersecurity expert even said he recently found evidence that a U.S. political campaign in Oregon hired a North Korean IT worker.| therecord.media
License plate readers from controversial surveillance tech company Flock Safety will be added to Raptor Technologies' school safety suite, the two companies announced.| therecord.media
In a warning to foreign embassies in Moscow, Microsoft said a Russian state-backed hacking group known as Secret Blizzard or Turla has been using internet service providers for adversary-in-the-middle (AiTM) attacks.| therecord.media
Customers of French telecommunications provider Orange might see disruptions related to a cyberattack, the company said, without providing further details about the incident or threat actor.| therecord.media
Sweden’s law enforcement and security agencies are pushing legislation to force Signal and WhatsApp to create technical backdoors allowing them to access communications sent over the encrypted messaging apps.| therecord.media
Russian authorities took the rare step of publicly identifying suspects in a cybercrime case involving credit card information.| therecord.media
John Telusma was sentenced to four years in federal prison after pleading guilty to being an integral member of the Infraud Organization, a cybercrime cartel that cost victims more than $568 million dollars.| therecord.media
The Russian Federal Security Service (FSB) said today that it has raided and shut down the operations of the REvil ransomware gang.| therecord.media
The agency is looking to remove some 1,300 people by cutting about half its full-time staff and another 40 percent of its contractors, a source with direct knowledge of the developing plans told Recorded Future News.| therecord.media
The European Commission told member states on Thursday to restrict “without delay” high-risk equipment suppliers from their 5G networks, with the Chinese vendors Huawei and ZTE being specifically highlighted as representing “materially higher” risk.| therecord.media
Huawei will manage and store judicially authorized wiretaps in Spain, under a contract that bucks the trend of Western governments restricting use of the Chinese tech company's products and services.| therecord.media
The U.S. Department of Health and Human Services is warning hospitals and healthcare facilities across the country to patch a vulnerability known as “Citrix Bleed” that is being used in attacks by ransomware gangs.| therecord.media
Computer outages at Malaysia’s Kuala Lumpur International Airport (KLIA) this weekend were attributed to a recent cyberattack, according to the country’s cybersecurity agency and aviation authority.| therecord.media
The precedent-setting ruling from a Northern California federal judge could lead to massive damages against NSO Group, whose notorious spyware has been reportedly used by various governments worldwide.| therecord.media
The social media giant Meta was hit with a record fine on Monday for illegally transferring data on European citizens to the United States.| therecord.media
Microsoft’s Threat Intelligence team said it has seen a Russian actor it tracks as Midnight Blizzard sending “highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors” since October 22.| therecord.media
Almost every facility and service available at the Kaiserslautern University of Applied Sciences has been affected by the ransomware incident, officials said.| therecord.media
When Eva Galperin heard that Pavel Durov, the founder of the popular messaging service Telegram, was arrested in Paris over the weekend, she quickly got in touch with French privacy and legal experts.| therecord.media
The secretary of Defense has ordered U.S. Cyber Command to stand down from all planning against Russia, including offensive digital actions, sources tell Recorded Future News.| therecord.media
U.S. Cyber Command and the National Security Agency are jointly led by a single four-star officer. Donald Trump made moves to end that arrangement in 2020, and sources say the idea is circulating again as the president-elect transitions into a new administration.| therecord.media
Dmitry Yuryevich Khoroshev, a 31-year-old Russian national, ran the LockBit ransomware gang under the alias LockbitSupp, said authorities from the U.S., U.K. and Australia.| therecord.media
The LockBit operation's darknet extortion site was seized earlier this year. It reappeared on Sunday, with police promising fresh information about the criminals involved.| therecord.media
The Department of Justice is deploying the pointedly named False Claims Act to punish contractors that mislead the government about their cybersecurity defenses. It represents a shot across the bow for other vendors that aren’t complying with rules intended to fend off hackers.| therecord.media
The regulations mandated by the Cyber Incident Reporting for Critical Infrastructure Act are available for public comment. Officials said the rules would help CISA better respond to incidents and bolster U.S. cybersecurity.| therecord.media
UnitedHealth Group's earnings call captured the financial fallout from the incident on the same day as a congressional hearing into the cyberattack.| therecord.media
Grigory Tsaregorodtsev was convicted of taking bribes from a group of hackers who traded in stolen U.S. credit card information.| therecord.media
The infamous ransomware gang lied about destroying exfiltrated data after victims had given in to extortion demands.| therecord.media
The ransomware attack targeted the cloud services provider Ongoing Operations, a company owned by credit union technology firm Trellance.| therecord.media
A Seattle-based appellate judge ruled that the practice does not meet the threshold for an illegal privacy violation under state law, handing a big win to automakers Honda, Toyota, Volkswagen and General Motors.| therecord.media