Fintech company Prosper Marketplace and car dealership services provider 700Credit are the latest financial institutions to report data breaches affecting millions of Americans.
Data "related to current and former JLR employees, and contractors" was affected by a cyberattack in August, the car maker said in a statement representing the first time it has provided details about the incident.
In her first public speech, the new chief of Britain's MI6, Blaise Metreweli, pointed to the acute threat posed by Russia, warning of the Kremlin’s “attempts to bully, fearmonger and manipulate.”
Palo Alto researchers said the recent activity involved a new strain of malware they call AshTag that has allowed them to steal information from key entities across the Middle East.
The Pierce County Library System published breach notifications this week on its website and with regulators in several states, detailing an incident first discovered in April.
Seeking to end a "patchwork" of state-level AI regulation, the president spelled out his administration's approach to letting companies "be free to innovate."
Germany said it had "clear evidence" that a 2024 cyberattack on its air traffic control authority was the work of the Russian hacking operation known as APT28 or Fancy Bear.
Recently spotted malware targets Spanish-speaking Android users with a lock screen that demands a ransom and other changes that effectively render a device unusable, researchers say.
Joe Francescon, announced in August as the NSA's new deputy director, will not be filling the role, sources told Recorded Future News, and the Trump administration has another pick in mind.
Sen. Ed Markey (D-MA) asked Ring in October about its privacy policies and how it intends to protect individuals recorded by its new facial recognition technology feature called Familiar Faces.
The Cybersecurity and Infrastructure Security Agency (CISA), alongside several other U.S. and international agencies, released an advisory covering the cyberattacks launched by CyberArmyofRussia_Reborn (CARR), NoName057(16) and several related groups.
Officials in Cambridge, Massachusetts, and Eugene, Oregon, found that some Flock Safety license plate readers were still active after the municipalities asked for services to be terminated.
The Justice Department unveiled two indictments on Tuesday evening charging Victoria Eduardovna Dubranova for her alleged roles in CyberArmyofRussia_Reborn (CARR) and NoName057(16), two groups known for attacking critical infrastructure.
Spanish police accused a 19-year-old man of stealing 64 million personal data records from multiple companies and attempting to sell them on hacker forums.
Evan Tangeman became the ninth person to plead guilty as part of a wider Justice Department takedown of a criminal group known as the Social Engineering Enterprise.
A French judge will determine whether investigators should proceed with a complaint from the widow of slain writer Jamal Khashoggi alleging that Saudi Arabia deployed spyware on her devices before his killing.
Checked
22 hours 33 minutes ago
The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.