US Charges Admin of Major Ransomware
Volodymyr Viktorovich Tymoshchuk, a Ukrainian national, has been charged by the U.S. Department of Justice for his alleged role as an administrator
Volodymyr Viktorovich Tymoshchuk, a Ukrainian national, has been charged by the U.S. Department of Justice for his alleged role as an administrator
Liridon Masurica, a 33-year-old Kosovo national also known as @blackdb, has pleaded guilty to his role as the lead administrator of the cybercrime
Cybersecurity researchers have uncovered a vast, previously unreported network of domains associated with the Chinese threat groups Salt Typhoon
Microsoft has released an updated warning about a severe security vulnerability, CVE-2025-21293, within Active Directory Domain Services.
Adobe has issued a severe security warning about a critical vulnerability in its Commerce and Magento Open Source platforms, giving it the name SessionReaper.
A recent report by 404 Media revealed a serious security breach involving Nexar, a company that makes dashcams and promotes
Cornwell Quality Tools recently confirmed a data breach from December 2024 that compromised the sensitive data of over 103,000 individuals.
Wealthsimple, a prominent Canadian investment platform, recently disclosed a data breach that affected a portion of its client base.
Apple recently unveiled a new security feature for its latest iPhones, including the iPhone 17 and iPhone Air. Called Memory Integrity Enforcement (MIE)
Forensic investigators often overlook Microsoft Azure Storage logs as a crucial source of evidence when a security breach occurs.
© 2025 | CyberMaterial | All rights reserved