Ransomware Attack on Ascension Exposes 5.6 Million Patient Records
The recent ransomware attack on Ascension has compromised sensitive data for approximately 5.6 million patients, raising significant concerns about healthcare...
The recent ransomware attack on Ascension has compromised sensitive data for approximately 5.6 million patients, raising significant concerns about healthcare...
The risk of cryptomining malware infiltrating popular open source packages is rising, as recent high-profile compromises reveal serious security concerns....
Interpol has launched a groundbreaking initiative aimed at combatting human trafficking, identifying over 140 traffickers across South America and Europe....
As Christmas approaches, the ICO highlights a significant concern: many UK adults are unaware of how to erase personal data...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded in the past week. In some...
In 2024, ransomware attackers aggressively targeted industries with low downtime tolerance, such as healthcare and finance. This report outlines the...
In a significant escalation related to cybersecurity, Ukraine's state registers have experienced their largest cyber-attack, prompting an investigation by the...
Italy's Data Protection Authority has imposed a €15 million fine on OpenAI due to serious data protection issues involving the...
The FBI has issued a significant warning regarding the vulnerabilities of webcams and DVRs to an emerging threat known as...
The LockBit ransomware group may be making a significant comeback, hinting at the release of its latest version, LockBit 4.0,...
In light of the growing cyber threats, the US Cybersecurity and Infrastructure Security Agency (CISA) emphasizes the urgent need for...
The EPSS, a key framework for vulnerability assessment, faces new risks as demonstrated by Morphisec's proof-of-concept showing susceptibility to AI-driven...
Interpol is urging industry experts to reconsider the term 'pig butchering,' emphasizing the need for a more empathetic language that...
The EU has clarified its stance on using personal data for AI training, stating it may not breach GDPR if...
Kaspersky products continue to be utilized by US organizations, even amidst a government ban, highlighting a pressing concern over technology...
In today's digital landscape, the rise of sophisticated cybersecurity threats, particularly new malware that targets engineering processes within Industrial Control...
In a staggering report by Chainalysis, North Korean hackers have been identified as the leading threat actors behind the theft...
In a notable declaration, the cybersecurity firm Recorded Future has been marked as 'undesirable' by the Russian Federation, a classification...
Cyber risks to water system interfaces, particularly Human Machine Interfaces (HMIs), are a pressing concern highlighted by CISA and EPA....
A significant data breach has affected Rhode Island's RIBridges system, posing a serious threat to personal information. Significant Data Breach...
The fake captcha campaign illustrates significant risks within malvertising networks, endangering users by distributing Lumma infostealer malware. A new large-scale...
Amnesty International’s latest findings reveal that the Serbian government employs sophisticated spyware to track journalists and civil rights activists. The...
Ofcom has unveiled essential guidance aimed at helping tech firms address online harms, fulfilling requirements set by the Online Safety...
The European Union has taken decisive action by imposing sanctions on Russian cyber actors for their disruptive activities abroad. This...