Organizations are asked to report incidents they might ordinarily consider inconsequential to the government. The Cybersecurity and Infrastructure Security Agency and the FBI acknowledged providers and...
CISA and the FBI said today they’re aware of “possible threats” to satellite communication (SATCOM) networks in the US and worldwide. Today’s security advisory also warned US critical...
The US Federal Bureau of Investigation (FBI) says the Ragnar Locker ransomware gang has breached the networks of at least 52 organizations from multiple US critical infrastructure...
Scammers are impersonating government officials and law enforcement in active and rampant extortion schemes targeting Americans’ money or personally identifiable information (PII). Cybercriminals use fake credentials...
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned US organizations that data wiping attacks targeting Ukraine could spill over...
The Federal Bureau of Investigation (FBI) warned today that US organizations and individuals are being increasingly targeted in BEC (business email compromise) attacks on virtual meeting...
The US Federal Bureau of Investigation (FBI) revealed that the BlackByte ransomware group has breached the networks of at least three organizations from US critical infrastructure sectors in...
The Federal Bureau of Investigation (FBI) says criminals have escalated SIM swap attacks to steal millions by hijacking victims’ phone numbers. The number of complaints received...
Monitoring remote access technology will be especially important for limiting the reach of malicious actors, allied cybersecurity agencies said in a report on trends they’ve observed...
The Federal Bureau of Investigation (FBI) has released technical details and indicators of compromise associated with LockBit ransomware attacks in a new flash alert published this...
Recent Comments