The year 2026 stands as a watershed moment for global cybersecurity leadership. Threat actors have crossed a decisive ...
Elon Musk says he plans to open-source the X algorithm next week, but he open-sourced Twitter’s algorithm in 2023 and then ...
From Grok’s “MechaHitler” meltdown to North Korea’s “vibe-hacking” ransomware, 2025 was the year AI went unhinged.
The past year was much quieter than 2024 in ransomware takedown and anti-cybercrime law enforcement operations. Additionally, less organized collectives such as Scattered Spider, Lapsus$ and ...
A law enforcement operation coordinated by INTERPOL has led to the recovery of $3 million and the arrest of 574 suspects by authorities from 19 countries, amidst a continued crackdown on cybercrime ...
A Ukrainian national pleaded guilty on Friday to conducting Nefilim ransomware attacks that targeted high-revenue businesses across the United States and other countries. The defendant, 35-year-old ...
U.S. prosecutors have indicted Mykhalio Petrovich Chudnovets, a Russian national accused of running E-Note. Authorities seized E-Note’s servers and websites, alleging the service laundered over $70 ...
A ransomware gang exploited the critical React2Shell vulnerability (CVE-2025-55182) to gain initial access to corporate networks and deployed the file-encrypting malware less than a minute later.
A ransomware variant favored by a pro-Russia hacktivist group is back on the scene with a new version that has a fatal flaw — it keeps artifacts that allow victims to decrypt their files. VolkLocker ...
The pro-Russian hacktivist group known as CyberVolk (aka GLORIAMIST) has resurfaced with a new ransomware-as-a-service (RaaS) offering called VolkLocker that suffers from implementation lapses in test ...