Amnesty International said it identified dozens of scam compounds in Cambodia, calling the government's response to the nexus of cybercrime and human trafficking "grossly inadequate."
The stand-alone Bumble for Friends app runs afoul of Europe's data privacy rules with a feature called Icebreaker that uses OpenAI technology to analyze users' profiles, according to a complaint filed by the organization noyb.
A pair of senators introduced a bill that would ban federal agencies from using artificial intelligence tools produced in countries considered “foreign adversaries” — a term that legally covers Russia, China, Iran and North Korea.
Tel Aviv-based Check Point says an Iranian group tracked as APT42, Educated Manticore, Charming Kitten and Mint Sandstorm used email and messaging apps to get Israeli targets to give up information like two-factor authentication codes.
Citrix is sounding the alarm about vulnerabilities affecting Netscaler products that security researchers say are reminiscent of the widely exploited "Citrix Bleed" bug.
The judge overseeing efforts to modernize the courts' electronic case filing technology told a congressional committee that the platform is under constant attack by increasingly sophisticated threat actors.
Several suspects tied to the cybercrime site BreachForums have been arrested in France, according to a local news report, including alleged administrators known as ShinyHunters and Intelbroker.
A cybercrime group's attack against a London-based pathology service last year was one of the "contributing factors" in the death of a patient, U.K. officials said.
The Glasgow City Council announced that it was affected by an incident “disrupting a number of online services and which may have involved the theft of customer data.”
The leaks to the dark web contain information “about the entire population” of Paraguay, researchers said, and likely originated with malware that infected a government employee device.
Brett Leatherman, head of the FBI's Cyber Division, told Recorded Future News that U.S. organizations should avoid being "complacent" about Chinese cyberthreats as attention turns to Iran in the short term.
Four convicted members of the REvil cybercrime gang were released from custody after being sentenced in St. Petersburg for offenses related to payment card fraud.
Ukraine's cybersecurity agency said the Russian group tracked as APT28, Fancy Bear or Forest Blizzard was responsible for targeting new malware strains at government officials.
A group associated with Iran's Islamic Revolutionary Guard Corps (IRGC) claimed an attack on the municipal website of Tirana, Albania's capital. It's the latest in a string of incidents attributed to the hackers.
Checked
4 hours 7 minutes ago
The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.