Microsoft Halts Storm 1152 Cybercrime
Microsoft has taken action against the Vietnamese-based cybercrime group Storm-1152, which was involved in the sale of fraudulent Outlook accounts.
Microsoft has taken action against the Vietnamese-based cybercrime group Storm-1152, which was involved in the sale of fraudulent Outlook accounts.
Microsoft has issued a warning about the misuse of OAuth (Open Authorization) applications by financially motivated threat actors.
Russian threat actor APT28, also known as ITG05, has been identified in an ongoing cyber espionage campaign targeting entities in at least 13 nations.
The Cybersecurity and Infrastructure Security Agency (CISA) is taking strides to fortify federal civilian agencies' cybersecurity as they modernize
Spanish national police have made a significant arrest in connection to the Kelvin Security hacking operation, detaining an alleged key figure
BlackBerry has abandoned its earlier plan for an equity carve-out of its Internet of Things (IoT) business and will now operate its cybersecurity
The UK Ministry of Defence is facing a substantial fine of $440,000 from the Information Commissioner’s Office (ICO) for a data breach
The US Senate has confirmed Harry Coker as the National Cyber Director, succeeding Chris Inglis. Coker, a former executive director of the NSA
In Lancashire, North West England, police have successfully returned approximately £8 million ($10 million) in bitcoin
Two years after the Log4Shell vulnerability in the open source Java-based Log4j logging utility was made public, approximately one in four
© 2024 | CyberMaterial | All rights reserved