Please turn on your JavaScript for this page to function normally.
Bitcoin
$77 million in Bitcoin stolen from Bitfinex exchange

Popular Hong Kong-based cryptocurrency exchange Bitfinex has suffered a security breach that resulted in the theft of millions’ worth of Bitcoin. 119,756 BTC, to be exact, …

Flashpoint dark web
Investigating the supply on 17 underground hacker markets

Have you ever wondered what kind of malicious offerings can be found on dark web “hacker markets,” who sells them and how widely they are available? Three …

HTML Source Code Viewer
Media-stealing Android app targets developers

Symantec researchers have unearthed another app on Google Play that secretly steals photos and videos from victims’ mobile devices. But the curious thing is that it’s …

skull
Sophisticated ransomware: New tactics to maximize profit

Organizations are unprepared for future strains of more sophisticated ransomware, according to the Cisco 2016 Midyear Cybersecurity Report. Fragile infrastructure, poor …

Solutionary report
88% of all ransomware is detected in the healthcare industry

Solutionary found that companies in the healthcare industry had the most ransomware present, accounting for 88 percent of all ransomware detections in Q2. In addition, …

skull
Law enforcement and IT security companies join forces to fight ransomware

Today, the Dutch National Police, Europol, Intel Security and Kaspersky Lab launched the No More Ransom initiative, a new step in the cooperation between law enforcement and …

Connect
Cyber synergy: The need for collaborative cyber intelligence

It’s official – cybercrime now has a bigger impact than any other form of crime in the UK. That’s the conclusion drawn by the National Crime Agency (NCA) and Strategic Cyber …

Rio 2016 tickets
Rio 2016: The world is watching, especially hackers

When each nation’s best athletes compete at the Olympic Games, one city seemingly becomes the center of the universe. And while we look on closely—captivated by the …

payment card
Nearly 1 in 3 consumers victimized by card fraud

Thirty percent of consumers globally have experienced card fraud in the past five years, according to ACI Worldwide and Aite Group. The global fraud study of more than 6,000 …

deep web
Cyber espionage group uses low profile tools to hunt high profile targets

Kaspersky Lab researchers investigated a threat actor that was undertaking aggressive cyber espionage activity in the Asian region, targeting multiple diplomatic and …

London
UK: Cybercrime now bigger threat than traditional crime

The accelerating pace of technology and criminal cyber capability currently outpaces the UK’s collective response to cybercrime, calling for stronger collaborative working …

DDoS
DDoS extortion campaigns increasingly target businesses

80 percent of European IT security professionals expect their business to be threatened with a DDoS ransom attack during the next 12 months, according to Corero Network …

Don't miss

Cybersecurity news