The London-based tech and telecom company Colt Technology Services confirmed that a cyberattack earlier this week caused technical issues that it is still addressing.
A new report described how criminals use “ghost-tapping” — when stolen payment card details are uploaded onto a burner phone and used in-person to purchase goods.
The Treasury Department added the cryptocurrency exchange Grinex and other entities to existing sanctions against Garantex, a Russian platform seized earlier this year.
Most of the stolen funds were siphoned in Ethereum, with more than $38.6 million taken out of the platform. The other $10 million was spread across multiple cryptocurrencies, according to security firm PeckShield.
Local media previously reported that the hackers breached the dam’s control system, opening valves for four hours and sending large amounts of water gushing into the Riselva River until operators regained control.
A federal appeals court panel voted 2-1 on Wednesday against a petition from industry groups, who argued that the 2024 rules exceeded the FCC’s statutory authority.
Staff were alerted to the data breach on Monday, as CBC News reported based on an internal email that explained the threat actor had accessed a database “containing information used to manage computers and mobile devices.”
New York's attorney general filed a lawsuit accusing the Zelle payment system of not doing enough to fight fraud, echoing allegations that the Biden administration had made against the platform's operator.
The U.S. and foreign law enforcement partners seized assets — including cryptocurrency and cash, vehicles, real estate and cryptocurrency mining equipment — valued at over $450 million from the men.
The office of Pennsylvania Attorney General Dave Sunday experienced multiple days of outages related to a cyberattack. He called it "a frustrating situation."
The hacker group behind the campaign used methods similar to those of the China-linked group Earth Baxia, known for targeting government agencies in the Asia-Pacific region.
The DEF CON Franklin project paired volunteer cybersecurity experts with water utilities in four states, hardening their systems against potential nation-state threats. The founders expect that the model can work on a larger scale.
Yes24, the largest ticket retailer in South Korea, faced its second ransomware attack this summer, affecting a tour for K-pop band Day6 and other events.
The Interlock ransomware gang is claiming to have carried out a cyberattack that has disrupted the operations of the city government of St. Paul, Minnesota.
Three Ghanaian men face charges in the U.S. related to a multimillion-dollar operation that defrauded individuals online and ran business email compromise scams.
A prominent hacking operation known as RomCom and a lesser-known group tracked as Paper Werewolf or Goffee each exploited a zero-day vulnerability in WinRAR software this summer, researchers said.
In a statement on Monday, Finland’s National Prosecution Authority said they had brought aggravated criminal mischief and aggravated interference with communications charges against the three senior officers aboard the Eagle S, a tanker registered in the Cook Islands.
Although the U.K.’s High Court of Justice dismissed the foundation’s challenge, it said it would revisit the case if the organization was classified as category 1 by Ofcom — the country’s communications regulator — later this year.
Checked
4 hours ago
The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.