Five Plead Guilty in U.S. for Helping North Korean IT Workers Infiltrate 136 Companies
The U.S. Department of Justice (DoJ) on Friday announced that five individuals…
Russian Hackers Create 4,300 Fake Travel Sites to Steal Hotel Guests’ Payment Data
A Russian-speaking threat behind an ongoing, mass phishing campaign has registered more…
Google Sues China-Based Hackers Behind $1 Billion Lighthouse Phishing Platform
Nov 12, 2025Ravie LakshmananCybercrime / Malware Google has filed a civil lawsuit…
Enterprise Credentials at Risk – Same Old, Same Old?
Nov 07, 2025The Hacker NewsData Protection / Cloud Security Imagine this: Sarah…
Google Uncovers PROMPTFLUX Malware That Uses Gemini AI to Rewrite Its Code Hourly
Nov 05, 2025Ravie LakshmananArtificial Intelligence / Threat Intelligence Google on Wednesday said…
A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces
The nascent collective that combines three prominent cybercrime groups, Scattered Spider, LAPSUS$,…
Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep
Nov 04, 2025Ravie LakshmananCybercrime / Money Laundering Nine people have been arrested…
Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation
Oct 24, 2025Ravie LakshmananData Breach / Cybercrime The threat actors behind a…
Europol Dismantles SIM Farm Network Powering 49 Million Fake Accounts Worldwide
Oct 19, 2025Ravie LakshmananSIM Swapping / Cryptocurrency Europol on Friday announced the…


