#cyber-crime

[ follow ]
Privacy professionals
ComputerWeekly.com
1 day ago
Privacy professionals

International police operation infiltrates LabHost phishing website used by thousands of criminals | Computer Weekly

Law enforcement shuts down major phishing-as-a-service platform LabHost, leading to 37 arrests worldwide and revealing 70,000 UK fraud victims. [ more ]
www.independent.co.uk
1 month ago
Privacy professionals

Britain and FBI lock notorious hackers out of their own website in major operation

LockBit ransomware gang's site taken down in global operation led by NCA, FBI, and Europol
Law enforcement seized LockBit's infrastructure, source code, and decryption keys, rendering the group effectively redundant [ more ]
Theregister
2 months ago
Privacy professionals

VexTrio network of hijacked websites used to spread malware

Over 70,000 legitimate websites have been hijacked and used to distribute malware and carry out other cyber crimes
VexTrio, the network behind the operation, redirects visitors to harmful pages and profits from fraudulent activities [ more ]
Independent.ie
3 months ago
Privacy professionals

Cyber crime identified as top threat by compliance professionals

Hacking, phishing, and online scams are seen as a bigger threat than fraud and tax evasion.
The survey identified money laundering, bribery and corruption, and insider trading as other main threats. [ more ]
Theregister
4 months ago
Privacy professionals

Money-grubbing crooks abuse OAuth apps for BEC, phishing

Miscreants are misusing OAuth for financially motivated cyber crimes such as phishing and crypto mining.
Microsoft warns that compromised accounts without strong authentication are particularly vulnerable to OAuth abuse. [ more ]
ComputerWeekly.com
4 months ago
Privacy professionals

Rhysida gang stole hundreds of gigabytes of British Library data | Computer Weekly

A cyber criminal gang has published a 573GB tranche of data stolen from the British Library in a ransomware attack.
The published data comprises 90% of what was stolen, indicating that the criminals have likely already sold some of the data. [ more ]
morePrivacy professionals
ITPro
4 months ago
Artificial intelligence

What good AI cyber security looks like today

AI provides cyber criminals with new and advanced tools for attacks.
AI can also be used by organizations to detect and defend against cyber threats. [ more ]
ComputerWeekly.com
4 months ago
Information security

The Security Interviews: Zeki Turedi, field CTO Europe, CrowdStrike | Computer Weekly

Companies need to constantly evolve and improve their security to circumvent the latest cyber attacks.
New digital forensic techniques have been developed to address the increase in cyber attacks.
Cyber crime has evolved from lone hackers to organized crime groups exploiting the internet. [ more ]
ComputerWeekly.com
1 year ago
Information security

ProxyLogon, ProxyShell may have driven increase in dwell times

Mass exploitation of the ProxyLogon and ProxyShell vulnerabilities in Microsoft Exchange Server by so-called initial access brokers (IABs) seems to have driven a substantial increase in median dwell times, which rose by 36% in 2021 from 11 days to 15, according to the latest edition of Sophos's Active Adversary Playbook.
ComputerWeekly.com
1 year ago
Privacy professionals

What charities should know about ransomware and reputational threats | Computer Weekly

Sikov - stock.adobe.comLast March, the email and phone systems at the Scottish Association for Mental Health suddenly stopped working.A possible sign of a cyber attack, confirmed when the cyber criminal gang RansomEXX uploaded sensitive data belonging to donors and volunteers to the dark web including: names, home addresses, emails, and passport scans.
ComputerWeekly.com
1 year ago
Privacy professionals

Top 10 cyber crime stories of 2022 | Computer Weekly

Getty Images

By
 High-profile cyber attacks elevated cyber security and cyber crime to dinner table conversation in 2021, and although there was no repeat of the Colonial Pipeline incident in 2022, awareness of cyber issues among the general public has never been higher.And cyber criminals showed no sign of slowing down in 2022, even though ransomware attack volumes appeared to drop off for a time, in a trend likely linked to the war in Ukraine.
ComputerWeekly.com
1 year ago
Privacy professionals

C-suite mystified by cyber security jargon

Although the C-suite are now keenly aware of the threats to their organisation, and how often they are attacked, many struggle to understand the terminology that cyber security professionals would consider everyday language, but to them sounds more like jargon.As a result, many are struggling to prioritise appropriate action on cyber issues, a new Kaspersky report has found.
Ars Technica
1 year ago
Cryptocurrency

How North Korea became a mastermind of crypto cybercrime

Created by a Vietnamese gaming studio, Axie Infinity offers players the chance to breed, trade and fight Pokémon-like cartoon monsters to earn cryptocurrencies including the game's own "Smooth Love Potion" digital token.At one stage, it had more than a million active players.But earlier this year, the network of blockchains that underpin the game's virtual world was raided by a North Korean hacking syndicate, which made off with roughly $620 million in the ether cryptocurrency.
www.independent.co.uk
1 year ago
UK news

Businesses must do more to boost cyber defences, says Nadhim Zahawi

UK businesses must start taking cyber crime more seriously and do more including working more closely with the Government to protect themselves, the Chancellor of the Duchy of Lancaster has said.
ComputerWeekly.com
1 year ago
Privacy professionals

Most CISOs think they've been attacked by a nation state

The majority of businesses have changed up their cyber security strategies and policies as a direct response to Russia's war on Ukraine, but at the same time, similar numbers have some reason to believe they may have been on the receiving end - either directly or indirectly - of a cyber incident orchestrated by a nation-state actor.
www.independent.co.uk
1 year ago
UK news

80m will be lost to online fraud over 12 days of Christmas, says Labour

Nearly 80 million will be lost to online fraud and scams over the 12 days of Christmas, according to Labour.Analysis by the party of national fraud and cyber crime statistics found that about 76 million could be lost over the 12-day festive period.It comes as Labour criticised the delay in the parliamentary progress of the Online Safety Bill, accusing the Government of letting fraudsters and criminals off the hook.
www.independent.co.uk
1 year ago
UK news

Police forces in line for below-inflation funding increase

Police in England and Wales are in line for below-inflation increase increase in funding next year, according to proposals set out by the Government.Under the provisional settlement, the Home Office said forces will receive an additional 287 million in cash terms from central government in 2023-24.It will take overall spending to 17.2 billion  a 3.6% cash increase on the current year, well below the rate of inflation which remains above 10% although it is forecast to fall.
Independent
1 year ago
Privacy professionals

Hacker holds Australian health insurer's data for ransom

An Australian health insurer's customer data - including diagnoses and treatments - is being held for ransom by a cyber criminal in the nation's second major privacy breach in a month, officials have said.
ComputerWeekly.com
1 year ago
Privacy professionals

NCSC seeks community input for Cyber Advisor service

The UK's National Cyber Security Centre (NCSC) has unveiled proposals to establish a new Cyber Advisor service for small and medium-sized enterprises (SMEs), and is asking for the security community's input to help make it a success.
Independent
2 years ago
Privacy professionals

'Low' threat of cyber attack on Ireland, says top official

The threat of a direct cyber attack against the Irish state remains low despite the war Ukraine, an Oireachtas committee has heard.
[ Load more ]