Asokan is a U.K.-based senior correspondent for Information Security Media Group's global news desk. She previously worked with IDG and other publications, reporting on developments in technology, minority rights and education.
The newly relaunched HardBit 2.0 ransomware group is now demanding victims disclose details of their cyber insurance coverage before negotiating a ransom demand. The group, which has been active since 2022, has demanded that one victim pay $10 million in ransom, according to researchers at Varonis.
Crypto exchange firm Coinbase has confirmed that an SMS phishing campaign aimed at stealing employee credentials resulted in a minor data breach. The company estimates the latest campaign is part of the phishing campaign that successfully compromised Twilio and Cloudflare last year.
Norwegian authorities confiscated crypto assets worth nearly $5.68 million tied to the 2022 Ronin cryptocurrency bridge hack by North Korean state threat actor Lazarus Group. The authority describes the seizure as Norway's largest-ever crypto seizure.
European cyber agencies warned of cyberespionage threats tied to Chinese state hacking groups actively probing networks. The report comes about 18 months after the European Union denounced a flurry of Chinese hacking. China’s top diplomat is currently on a multiday trip through Europe.
The U.S. government on Thursday unveiled a task force aimed at preventing advanced technology from reaching repressive regimes, including the People's Republic of China. The task force will be led by personnel in the departments of Justice and Commerce.
Negotiations between the LockBit ransomware-as-a-service gang and Royal Mail appear to have broken down shortly after a postal representative called the criminal group's $80 million extortion demand "absurd." A LockBit ransomware attack incapacitated Royal Mail's international shipping operation.
Police busted nine members of a cyber fraud gang that targeted mainly Americans. Spanish police arrested eight members, and U.S. authorities arrested one. In less than a year, the ring pocketed 5 million euros in scammed funds, say the Spanish National Police.
The BlackCat ransomware-as-a-service group dumped more than 6 gigabytes worth of information stolen from Ireland's Munster Technological University staff. The Sunday dump appears to include sensitive data including staff medical diagnoses and student bank account information.
Ireland's Munster Technological University confirmed that an ongoing system outage that forced it to shutter its Cork campuses is the result of a ransomware attack. Staff from the National Cyber Security Center are on-site to assist with the forensic examination and recovery.
Russian intelligence likely gained access to a Scottish nationalist politician's private email inbox via a phishing attack. Stewart McDonald, a well-known supporter of Ukraine, said his messages may become part of a disinformation campaign. His official inbox was not breached.
Police in multiple European countries carried out raids against the operators and users of the Exclu encrypted chat app, arresting four dozen individuals. German authorities began investigating the app following a 2019 raid on the Cyberbunker web hosting facility.
The Italian cybersecurity agency says at least a dozen hacks against unpatched VMware ESXi servers in the country are likely tied to the BlackBasta ransomware group. Investigators say the ransomware campaign may have hit thousands of organizations worldwide since Thursday.
A Scottish school system decided not to use facial recognition in its secondary school cafeterias after international outcry. The U.K. Information Commissioner's Office said Tuesday that the North Ayrshire Council failed to obtain freely given consent for the system.
Premiums for cyber insurance have climbed sharply along with global rates of ransomware. But signs of increased competition and capital inflows suggest the cyber insurance market may be softening, Marsh executive Sarah Stephens told a U.K. parliamentary committee.
A review of internet of things manufacturers by Copper Horse shows that European companies fared the worst in having vulnerability disclosure policies. The European Commission has proposed legislation known as the Cyber Resilience Act that would make vulnerability disclosure policies mandatory.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing devicesecurity.io, you agree to our use of cookies.