The Georgia Superior Court Clerks' Cooperative Authority (GSCCCA) said it is experiencing a “credible and ongoing cybersecurity threat” that forced the organization to temporarily restrict access to its website and services.
The law enforcement agency said they have received more than 5,100 complaints about Account Takeover (ATO) fraud since January and have tallied losses exceeding $262 million.
The Republican-led FCC voted to remove cybersecurity rules for telecom companies that were put in place before Donald Trump's inauguration as a response to 2024 breaches attributed to state-backed Chinese hackers.
A popular Russian bulletproof hosting service provider named Media Land was sanctioned by the U.S. Treasury and international partners for its alleged support of ransomware gangs and other cybercriminal operations.
Officials at the Congressional Budget Office “have not observed further evidence of unauthorized access" to the legislative branch agency's systems, Director Phillip Swagel told lawmakers.
A "specific overseas facility" fell prey to a ransomware attack but is now operating normally, according to LG Energy Solution — the South Korean multinational's battery-making subsidiary.
The filing comes one week after the Clop cybercriminal organization claimed it stole information from Logitech through a zero-day vulnerability in Oracle’s E-Business Suite tool.
Social Security numbers and medical information were among the data stolen in an August breach of the networks of Pennsylvania's attorney general, officials said.
Artificial intelligence giant Anthropic found that a Chinese espionage group used the company’s AI systems to handle the majority of tasks during cyberattacks on about 30 entities — several of which were successfully breached.
Three U.S. nationals pleaded guilty to directly handing over their identities for use in North Korean IT worker scams, the Justice Department said, and two other people also admitted helping such schemes.
The U.S. and European law enforcement released new information to help organizations defend themselves against the Akira ransomware gang, which has attacked small- and medium-sized businesses for years.
The U.S. is establishing a "strike force" to counter cyber scam compounds across Southeast Asia that have stolen billions from Americans over the last five years.
Court documents show evidence proving Volkov served as an initial access broker for the ransomware gang — breaking into the network of victims and then offering his access for a percentage of the ransom.
A spokesperson for the CBO confirmed the security incident and said the agency has taken immediate action to contain it while also implementing “additional monitoring and new security controls to further protect the agency’s systems going forward.”
The University of Pennsylvania is investigating an email that was sent out to thousands of current and former students on Friday afternoon containing offensive language and threats of a data breach.
Ukrainian national Oleksii Oleksiyovych Lytvynenko faces charges in the U.S. related to his alleged involvement with the Conti cybercrime operation, which attacked hundreds of organizations globally before disbanding in 2022.
An FCC ruling issued days before Donald Trump took office was an "ineffective response" to the Salt Typhoon intrusions into U.S. telecom networks, the agency's new leadership said in announcing plans to rescind it.
A cyber-espionage operation attributed to China used the PlugX malware against Belgian and Hungarian diplomatic entities over the last two months, according to a new report.