Please turn on your JavaScript for this page to function normally.
African cybercrime sweep
Interpol operation seizes $97 million in African cybercrime sweep

Authorities in Africa have arrested 1,209 people in an Interpol-led crackdown on cybercrime that targeted nearly 88,000 victims. 11,432 malicious infrastructures were …

Biohazard
AI gives ransomware gangs a deadly upgrade

Ransomware continues to be the major threat to large and medium-sized businesses, with numerous ransomware gangs abusing AI for automation, according to Acronis. Ransomware …

phishing
URL-based threats become a go-to tactic for cybercriminals

Cybercriminals are using advanced social engineering and AI-generated content to make malicious URLs difficult for users to identify, according to Proofpoint. Whether through …

people
New NIST guide explains how to detect morphed images

Face morphing software can blend two people’s photos into one image, making it possible for someone to fool identity checks at buildings, airports, borders, and other secure …

infostealers
Noodlophile infostealer is hiding behind fake copyright and PI infringement notices

Attackers pushing the Noodlophile infostealer are targeting businesses with spear-phishing emails threatening legal action due to copyright or intellectual property …

synthetic identity fraud
Fighting fraud with AI: The new identity security playbook

In this Help Net Security video, Hal Lonas, CTO at Trulioo, talks about the rise of synthetic identity fraud and how it’s quickly becoming one of the biggest threats in …

email
For $40, you can buy stolen police and government email accounts

Active police and government email accounts are being sold on the dark web for as little as $40, giving cybercriminals a direct line into systems and services that rely on …

world map
Ransomware is up, zero-days are booming, and your IP camera might be next

Cyber attackers are finding new ways in through the overlooked and unconventional network corners. Forescout’s 2025H1 Threat Review reveals a surge in advanced tactics, …

ransomware
Ransomware groups shift to quadruple extortion to maximize pressure

Threat actors are using a new quadruple extortion tactic in ransomware campaigns, while double extortion remains the most common approach, according to Akamai. Ransomware …

ransomware
Ransomware will thrive until we change our strategy

We have reached a stage where ransomware isn’t simply a cybercrime issue: it is now clearly a business disruptor, a threat to societal trust, and increasingly, a national …

Europol arrest
Mastermind behind Russian-speaking cybercrime hub arrested in Ukraine

The suspected administrator of xss.is, one of the world’s most influential Russian-speaking cybercrime forums, was arrested in Kyiv, Ukraine, on 22 July. The takedown followed …

phishing
Phishing campaign targets U.S. Department of Education’s G5 portal

A new phishing campaign is targeting users of the U.S. Department of Education’s G5 portal, a site used by educational institutions and vendors to manage grants and federal …

Don't miss

Cybersecurity news
Daily newsletter sent Monday-Friday
Weekly newsletter sent on Mondays
Editor's choice newsletter sent twice a month
Periodical newsletter released when there is breaking news
Weekly newsletter listing new cybersecurity job positions
Monthly newsletter focusing on open source cybersecurity tools