A cybercrime group's attack against a London-based pathology service last year was one of the "contributing factors" in the death of a patient, U.K. officials said.
The Glasgow City Council announced that it was affected by an incident “disrupting a number of online services and which may have involved the theft of customer data.”
The leaks to the dark web contain information “about the entire population” of Paraguay, researchers said, and likely originated with malware that infected a government employee device.
Brett Leatherman, head of the FBI's Cyber Division, told Recorded Future News that U.S. organizations should avoid being "complacent" about Chinese cyberthreats as attention turns to Iran in the short term.
Four convicted members of the REvil cybercrime gang were released from custody after being sentenced in St. Petersburg for offenses related to payment card fraud.
Ukraine's cybersecurity agency said the Russian group tracked as APT28, Fancy Bear or Forest Blizzard was responsible for targeting new malware strains at government officials.
A group associated with Iran's Islamic Revolutionary Guard Corps (IRGC) claimed an attack on the municipal website of Tirana, Albania's capital. It's the latest in a string of incidents attributed to the hackers.
Similarly to reports from the war in Ukraine, Israel wants owners of surveillance cameras to be aware that Iran is trying to hack the devices to aid in missile targeting.
Amazon CSO Steve Schmidt talks with the Click Here podcast about how a digital decoy called MadPot helped expose Volt Typhoon — and why, in the age of AI, the real vulnerability isn’t software. It’s people.
A federal judge ruled against a Biden administration privacy rule intended to address worries that patients visiting abortion clinics could have their records seized by law enforcement even if their procedure was legal in the state where it took place.
Minister of Health Ana ‘Akau’ola told parliament on Thursday that an unnamed ransomware gang attacked the National Health Information System, demanding millions in ransom to restore it.
The digital certification system used by Russia's producers and suppliers of meat, dairy, eggs and other animal products was taken offline after a cyberattack.
Insurance industry giant Aflac said it disrupted a cyberattack within hours of discovering it and is now working to determine how much data was potentially breached in the incident.
A civil forfeiture complaint was filed in U.S. District Court for the District of Columbia this week, where investigators from the FBI and U.S. Secret Service said they used blockchain analysis to trace the funds back to fraud schemes perpetrated by actors in the Philippines.
A 33-year-old man arrested in Ukraine will face charges in the U.S. of working for the Ryuk cybercrime operation, known for high-profile targets and large ransom demands.
Argentina's government told local media that authorities had detected an operation led by Russians that was spreading propaganda and disinformation.
Checked
5 hours 41 minutes ago
The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.