The Federal Bureau of Investigation (FBI) warned today that threat actors could potentially target the February 2022 Beijing Winter Olympics and March 2022 Paralympics. However, evidence...
The Federal Bureau of Investigation (FBI) warned Americans this week that cybercriminals are using maliciously crafted Quick Response (QR) codes to steal their credentials and financial info. The...
The FBI has formally linked the Diavol ransomware operation to the TrickBot Group, the malware developers behind the notorious TrickBot banking trojan. The TrickBot Gang, aka...
However the legislation is eventually passed, CISA plans to share reports with the FBI and other agencies, a Homeland Security official said. The need for legislation...
The Federal Bureau of Investigation (FBI) warned US companies in a recently updated flash alert that the financially motivated FIN7 cybercriminal group targeted the US defense...
The Federal Bureau of Investigation (FBI) says Americans who share their phone number online are being targeted by Google Voice authentication scams. As the federal law enforcement...
The Twitter account previously associated with the ANOM chat app is posting frivolous tweets this week. But, is it an account hijack, as some may wonder? Perhaps not....
The Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the Federal Bureau of Investigation (FBI), launched a joint public service announcement (PSA) sharing clear actions to stay cybersecure this holiday season. While staffing is low and offices...
The Federal Bureau of Investigation (FBI) has released an alert regarding the “Cuba” ransomware, which has compromised 49 critical infrastructure organizations across five sectors. The Cuba...
The Federal Bureau of Investigation (FBI) has revealed that the Cuba ransomware gang has compromised the networks of at least 49 organizations from US critical infrastructure sectors....
Recent Comments