Chennai bomb threat mails: Serious setback for police as Microsoft refuses to share vital information

Chennai cybercrime police has faced a serious setback in its investigations into the more than three dozen hoax bomb emails sent to schools, colleges, and the airport, ToI reported on August 30. Microsoft has refused to share crucial information regarding Read More …

Selling Ransomware Breaches: 4 Trends Spotted on the RAMP Forum

The sale and purchase of unauthorized access to compromised enterprise networks has become a linchpin for cybercriminal operations, particularly in facilitating ransomware attacks. Underground forums are sharing guidelines on breaching networks and selling the access they obtain, leaving the exploitation Read More …

Allies agree new NATO Integrated Cyber Defence Centre

The NATO Integrated Cyber Defence Centre (NICC) will enhance the protection of NATO and Allied networks and the use of cyberspace as an operational domain. The Centre will inform NATO military commanders on possible threats and vulnerabilities in cyberspace, including Read More …

Navigating Cyber Risk Through Collaboration

The constantly evolving cyber risk landscape presents a formidable challenge to organizations, as businesses transform, scopes and boundaries shift, and bad actors develop new tactics and techniques to exploit vulnerabilities and compromise systems. With the rate of risk velocity increasing Read More …

Europol: Largest ever operation against botnets hits dropper malware ecosystem

Between 27 and 29 May 2024 Operation Endgame, coordinated from Europol’s headquarters, targeted droppers including, IcedID, SystemBC, Pikabot, Smokeloader, Bumblebee and Trickbot. The actions focused on disrupting criminal services through arresting High Value Targets, taking down the criminal infrastructures and Read More …

Spain reopens Israeli spyware probe, sharing information with France

Spain’s High Court on Tuesday reopened an investigation into the use of Israeli cyber-intelligence firm NSO Group’s Pegasus software to spy on Prime Minister Pedro Sanchez and other Spanish politicians. The investigators will share information with France, where politicians and Read More …

More than 3 000 law enforcement authorities now connected to Europol

As of today, over 3 000 law enforcement authorities from more than 70 countries and international entities are connected to Europol’s secure information exchange channel, known as SIENA (‘Secure Information Exchange Network Application’). The platform enables the swift exchange of Read More …

DIANA, NATO’s innovation accelerator, doubles the size of its transatlantic network

On Thursday (14 March 2024), NATO’s Defence Innovation Accelerator for the North Atlantic (DIANA) announced a major expansion of its transatlantic network of accelerator sites and test centres. DIANA’s network will now comprise 23 accelerator sites (up from 11) and Read More …

Law enforcement disrupt world’s biggest ransomware operation

In a significant breakthrough in the fight against cybercrime, law enforcement from 10 countries have disrupted the criminal operation of the LockBit ransomware group at every level, severely damaging their capability and credibility. LockBit is widely recognised as the world’s Read More …

Washington recruited private hackers for help. Far-right pressure is pushing them away

Some of the country’s top cybersecurity experts who’ve been helping protect critical networks say they’re quietly retreating from a highly touted government partnership, citing frustrations with its management and pressure from conservative critics. The Cybersecurity and Infrastructure Security Agency launched Read More …