menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Crime News

Cyber Crime News

source image

TechCrunch

1w

read

241

img
dot

Image Credit: TechCrunch

Police resurrect Lockbit’s site and troll the ransomware gang

  • An international coalition of police agencies have resurrected the dark web site of the notorious LockBit ransomware gang.
  • The authorities are planning to release new information about the hackers in the next 24 hours.
  • LockBit first emerged in 2019 and has become one of the most prolific ransomware gangs, netting millions in ransom payments.
  • The group's leader, known as LockBitSupp, will have their identity revealed on Tuesday according to a post on the seized website.

Read Full Article

like

14 Likes

source image

Medium

1w

read

143

img
dot

Image Credit: Medium

The Evolving Frontline of Cybersecurity

  • The Cyber National Mission Force, part of US Cyber Command, has been actively involved in cyber operations across more than a dozen countries to strengthen defenses and counteract threats.
  • Presence of US cyber specialists in regions like Ukraine and the Baltics, and potentially in Asia-Pacific regions like Taiwan and the Philippines, help in understanding adversary tactics and demonstrate US readiness to defend allies.
  • The Defense Department is seeking an increase in its budget for cyber operations, requesting $14.5 billion for fiscal year 2025, highlighting the importance of cyber defense in national security strategy.
  • Cyberattacks have global repercussions, making international cooperation and investment in cyber defense imperative.

Read Full Article

like

8 Likes

source image

Gbhackers

1w

read

0

img
dot

APT42 Hackers Posing As Event Organizers To Hijack Victim Network

  • APT42, a group linked to the Iranian government, is using social engineering tactics to trick organizations into providing credentials to access their cloud environments.
  • APT42 exfiltrates data of strategic interest and evades detection by using built-in tools.
  • They deliver custom backdoors via spear-phishing and align with their mission to monitor foreign threats and domestic unrest.
  • APT42's extensive credential harvesting operations involve tailored spear-phishing campaigns with elaborate social engineering.

Read Full Article

like

Like

source image

Medium

1w

read

376

img
dot

Image Credit: Medium

Uncovering the Digital Underbelly: An Inside Look at Cyber Investigations

  • A cyber investigation is the methodical process of identifying, analyzing, and mitigating computer-based crimes.
  • Cyber investigations are conducted by a variety of entities, including law enforcement agencies, private cybersecurity firms, and internal corporate teams.
  • A cyber investigation typically follows a structured process, involving steps such as evidence collection, analysis, and reporting.
  • Cyber investigators rely on specialized tools and techniques to gather and analyze evidence, including digital forensics software and network monitoring tools.

Read Full Article

like

22 Likes

source image

Medium

1w

read

262

img
dot

Navigating the Digital Playground

  • Many children learn how to use technology by trial and error, leading to both positive and negative experiences.
  • Teaching children about online safety and responsible technology use is crucial to protect them from risks like unauthorized In-App purchases and cyberbullying.
  • Despite the risks, technology offers opportunities for children to learn, create, and innovate.
  • Guiding children in the proper use of technology can help them maximize its benefits while minimizing potential risks.

Read Full Article

like

15 Likes

source image

Cryptoslate

1w

read

71

img
dot

Image Credit: Cryptoslate

Crypto phishing attacks plummet in April, reaching a yearly low of $38 million

  • Phishing attacks within the crypto industry decreased 46% to $38 million in April, the lowest amount this year.
  • Coinbase-backed Ethereum layer-2 network Base recorded a 145% surge in phishing incidents, accounting for 21% of the month's total theft.
  • 88% of the stolen assets belonged to ERC-20 tokens.
  • Scammers primarily utilized fake accounts on social media platforms to deceive users and drive them to malicious sites.

Read Full Article

like

4 Likes

source image

Securityaffairs

1w

read

418

img
dot

Image Credit: Securityaffairs

City of Wichita hit by a ransomware attack

  • The City of Wichita in Kansas was hit by a ransomware attack.
  • The attack occurred on May 5th, 2024, forcing the city to shut down its computer systems.
  • The city is working with third-party experts and law enforcement to investigate and contain the incident.
  • Currently, some online city services may be temporarily unavailable.

Read Full Article

like

25 Likes

source image

Gbhackers

1w

read

38

img
dot

Beware of Phishing Attacks Targeting AmericanExpress Card Users

  • Cybercriminals are targeting American Express cardholders through phishing attacks.
  • The scam involves deceptive emails mimicking official communications from American Express.
  • Users are tricked into divulging personal and financial information on fraudulent webpages.
  • To protect themselves, users should verify sender's email address, avoid clicking suspicious links, and use security software.

Read Full Article

like

2 Likes

source image

Mcafee

1w

read

325

img
dot

Image Credit: Mcafee

What to Do If You’re Caught Up in a Data Breach

  • Data breaches are becoming more frequent and can expose a range of personal information such as usernames, emails, phone numbers, credit card details, and Social Security Numbers, among others.
  • Such data can have a monetary value for fraudsters looking to open accounts and commit identity theft. It can also be sold on the dark web marketplace.
  • Password protection is a crucial measure to protect against breaches. Users should change their passwords regularly and use two-factor authentication (2FA) when available.
  • Users should keep a watchful eye on their bank and debit card statements and sign up for identity protection services that monitor and alert subscribers of potential misuse.
  • While big companies like Facebook, Marriott Int. and Equifax have experienced huge data breaches, small businesses account for 43% of data leaks.
  • Given how online every business has become, practically any company can be a target of data breaches, including healthcare facilities and popular restaurants.
  • If users think their information has been exposed in a data breach, security experts recommend taking immediate measures to change passwords, monitor accounts, and consider subscribing to an identity protection service.
  • For individuals who think they have been victimized by identity theft, there are a few straightforward steps they can take to restore their affairs and minimize damages.
  • Security experts recommend acting quickly and taking steps to minimize damage if you suspect identity theft. McAfee offers identity protection that monitors dozens of types of personal information and has a service for professional recovery specialists to assist victims.
  • By following best practices and taking these simple steps, people caught up in a data breach can protect themselves against the thief and the long-term effects of identity theft.
  • It’s also important for businesses to regularly check their own security systems and set up protocols to deal with potential data breaches and to notify customers in a timely manner.

Read Full Article

like

19 Likes

source image

Medium

1w

read

8

img
dot

Best Practices for Cloud Security: Protecting Information in Cloud-Based Web Hosting Environments

  • Cloud security is crucial in web hosting to protect infrastructure, data, and apps against intrusions and security breaches.
  • Key considerations for cloud security in web hosting include data encryption and multi-factor authentication.
  • Web hosting providers can improve security by implementing strong security measures and adhering to industry norms.
  • By prioritizing cloud security best practices, web hosting companies can ensure a safe and robust hosting infrastructure.

Read Full Article

like

Like

source image

Securityaffairs

1w

read

8

img
dot

Image Credit: Securityaffairs

El Salvador suffered a massive leak of biometric data

  • A massive leak of biometric data from over five million citizens of El Salvador has been discovered on the Dark Web.
  • The leaked data, posted by a threat actor known as 'CiberinteligenciaSV' on Breach Forums, includes high-definition photos labeled with document identification numbers.
  • The breach exposes sensitive information such as ID numbers, names, dates of birth, telephone numbers, email addresses, and residential addresses.
  • The leak is significant as it compromises biometric data on a massive scale, putting the population at risk of identity theft and fraud.

Read Full Article

like

Like

source image

Gbhackers

1w

read

131

img
dot

Hackers Use Custom Backdoor & Powershell Scripts to Attack Windows Machines

  • The Damselfly Advanced Persistent Threat (APT) group, also known as APT42, has been using custom backdoor variants, NiceCurl and TameCat, to target Windows machines.
  • These backdoors are delivered through spear-phishing campaigns, indicating an escalation in the capabilities of this Iranian state-sponsored hacking group.
  • NiceCurl is a VBScript-based malware that downloads and executes additional malicious modules, enhancing the attackers' control over compromised systems.
  • TameCat backdoor enables the execution of PowerShell and C# scripts, allowing for further exploitation by downloading arbitrary content.

Read Full Article

like

7 Likes

source image

Minis

1w

read

675

img
dot

Image Credit: Minis

Bengaluru techie shares new fraud criminals are using to steal your money

  • As online fraud cases surge, Bengaluru-based entrepreneur Aditi shared a cautionary tale on X, warning about a new scam tactic exploiting SMS messages.
  • During an office call, Aditi received a call from someone claiming to transfer money to her father. After receiving SMS alerts mimicking bank notifications, the caller alleged mistakenly sending Rs 30,000 instead of Rs 3,000 and urged Aditi to return the excess. Alert to discrepancies in the SMS alerts, Aditi avoided the scam.
  • This incident underscores the need for vigilance, urging individuals to verify transactions through secure channels, as reliance on SMS notifications alone can be exploited by cybercriminals.

Read Full Article

like

3 Likes

source image

Securityaffairs

1w

read

245

img
dot

Image Credit: Securityaffairs

Finland authorities warn of Android malware campaign targeting bank users

  • Finland authorities warn of ongoing Android malware campaign targeting bank accounts.
  • Clients of multiple banks in Finland received text messages instructing them to call a service number and install malware on their Android devices.
  • The malware is disguised as McAfee antivirus and grants access to applications and messages, including online banking, enabling theft of funds.
  • Authorities advise affected individuals to contact their banks, reset their devices, change passwords, and file a criminal report if financial losses occur.

Read Full Article

like

14 Likes

source image

Securityaffairs

1w

read

106

img
dot

Image Credit: Securityaffairs

Ransomware drama: Law enforcement seized Lockbit group’s website again

  • Law enforcement seized the Lockbit group’s Tor website again and announced they will reveal more identities of its operators.
  • The Lockbit group's Tor website was seized by law enforcement, mocking its administrators.
  • Law enforcement controlling the website will reveal the identities of the Lockbit group members on May 7, 2024.
  • Lockbit ransomware group claims law enforcement is lying and their operation is still active.

Read Full Article

like

6 Likes

For uninterrupted reading, download the app