Data from 35M LinkedIn Users Freely Shared on Hacking Forum
Update: Cybersecurity researcher Troy Hunt examined the data in this leak and found it to contain a mix of authentic scraped data from LinkedIn users …
Coming soon.
No spam, ever.
Update: Cybersecurity researcher Troy Hunt examined the data in this leak and found it to contain a mix of authentic scraped data from LinkedIn users …
The LockBit ransomware gang has added Shimano to its extortion site on the dark web, claiming an attack against the Japanese firm. Shimano is a …
The British Library has been the target of a cyberattack that has rendered various online services unavailable to the public for three days. The …
Apple announced plans to introduce a security-enhancing feature on the iMessage called ‘Contact Key Verification.’ This new feature promises to make …
German cybersecurity firm Cure53 has conducted a wide-scoped security audit on the Tor Browser, and its few non-critical findings confirm the …
1Password, a popular password manager used by millions around the world, announced earlier today it identified a security breach. A carefully worded …
A threat actor using the moniker ‘D3m0n’ has posted over 13 GB of data allegedly belonging to American trucking giant U-Haul. U-Haul is an …
A new ransomware as a service (RaaS) operation named ‘GhostLocker’ was launched earlier this month, calling affiliates to join. The new …
A new BbyStealer malware distribution campaign is underway, using various phishing domains to target users seeking to install Windows VPN …
The team behind the Signal messaging app has refuted the claims about a zero-day vulnerability in its communications platform, saying there’s no …
The FCA (Financial Conduct Authority) in the UK has imposed a fine of £11,164,400 ($13.5M) on Equifax for failure to secure the data of consumers in …
Spanish airline Air Europa is sending customers notices of a data breach to inform them of a cybersecurity incident impacting their payment card data. …