The US Department of Justice says it has disrupted the Blackcat ransomware group. Also called ALPHV or Noberus, the group has targeted over 1,000 computer networks and extorted millions of dollars from victims.
Xfinity says it suffered a data breach in October with attackers likely obtaining usernames, hashed passwords and potentially other sensitive information.
With the release of Apple tvOS 17, Apple TV devices now support native VPN apps. One of the first to take advantage is the renowned NordVPN, as there’s now an app for Apple TV.
Much of the cyber criminality today is social engineering jobs, ripping off mid-level creators with much fewer resources than a multinational corporation, but also significantly less technical know-how.
Push notifications, the dings you get from apps calling your attention back to your phone, may be handed over from a company to government services if asked. But it appears the Department of Justice won't let companies come clean about the practice.
Biotech company 23andMe first disclosed a data breach affecting a portion of its customers back in October. The information was obtained in a credential stuffing attack. An SEC filing now reveals roughly 14,000 accounts were accessed, along with information on millions of users participating in the DNA Relatives feature.
Apple pushed updates to iOS, iPadOS and macOS software today to patch two zero-day security flaws. The company suggested the bugs had been actively deployed in the wild.
Payment information, location data and trip patterns can all be attached to our ridership data. Agencies say they use it to better understand how riders use the services and make improvements. But the flip side is transit agencies selling user data to advertisers like a lot of private companies do, or sharing it with law enforcement.
A hacking group deployed a surprising tactic after infiltrating a financial software company’s network. They reported the breach to the US Securities and Exchange Commission (SEC).
Google's Threat Analysis Group revealed on Thursday that it discovered and worked to help patch an email server flaw used to steal data from governments in Greece, Moldova, Tunisia, Vietnam and Pakistan.
Michigan-based healthcare nonprofit McLaren Health Care notified more than 2 million people about a data breach exposing personal information on Thursday, according to a data breach notification report.