Banking groups urge SEC to rescind Biden-era cybersecurity rule
The rule has exposed companies to liability risks while failing to provide investors with âdecision-usefulâ information, the coalition said in a recent letter.
Bipartisan bill proposes $50M cyber threat analysis program for energy sector
âOur national security depends on a resilient and secure energy grid,â said Sen. John Hickenlooper, D-Colo. Experts say the new effort would be welcomed by the private sector.
Rep. Garbarino: Ending CISA mobile app security program for feds sends âwrong signalâ | CyberScoop
The chairman of the House Homeland Security subcommittee on cybersecurity is apprehensive about the Department of Homeland Securityâs plans to end a program that vets mobile apps for federal agencies.
Using Dependabot to merge malicious code and bypass branch protections, JWT attack guide with mitigations and labs, AI agents found a new Linux Kernel USB protocol stack vulnerability
En réponse à une législation imposant une vérification de l'âge pour l'accès aux contenus pornographiques, le groupe Aylo, propriétaire de...-Data Protection
#Infosec2025: Threat Actors Weaponizing Hardware Devices to Exploit Fortified Environments
Sophisticated nation-state and cybercriminal groups are using insiders to infect targets via hardware devices, despite a lack of reporting of this threat
Managed file transfer (MFT) provides a reliable way to transfer critical business data internally and externally, with built-in features like data encryption.
FBI: Play ransomware gang has attacked 600 organizations since 2023
Law enforcement officials said initial access brokers with ties to Play ransomware operators continue to exploit multiple vulnerabilities in remote monitoring and management tool SimpleHelp.
UK tax authority reveals scammers stole ÂŁ47 million
Officials from His Majesty's Revenue & Customs, the U.K.'s tax authority, said criminals took over accounts to pilfer ÂŁ47 million ($63 million) last year.
Newly identified wiper malware âPathWiperâ targets critical infrastructure in Ukraine
Cisco Talos observed a destructive attack on a critical infrastructure entity within Ukraine, using a previously unknown wiper we are calling âPathWiper.â
Germany fines Vodafone $51 million for privacy, security breaches
The German data protection authority (BfDI) has fined Vodafone GmbH, the telecommunications company's German subsidiary, âŹ45 million ($51.4 million) for privacy and security violations.
ViLE gang members sentenced for extortion, police portal breach
Two members of a group of cybercriminals named ViLE were sentenced this week for hacking into a federal law enforcement web portal in an extortion scheme.