Well-known ransomware threat researcher Brett Callow has poured cold water on claims that ransomware, which sought to capitalise on the recent Wagner group incidents, has been targeting Windows users in Russia.
Intelligence company Recorded Future has released its March 2023 vulnerabilities summary which identifies five newly disclosed vulnerabilities with high risk scores, four of which are zero-day vulnerabilities affecting Microsoft, Adobe, Fortinet and Samsung.
A report accusing China of conducting attacks on India's power grid has been attributed to a cyber-security firm named Insikt Group, by the British website, The Register.
In what is an unusual turn of events, a Chinese security firm has revealed details about malware that it says emanated from the portals of the US National Security Agency.
A ransomware gang known as Groove is claimed to have been an elaborate hoax meant to deceive the security sector and the media, with even a site backed by a CIA-funded threat intelligence firm falling for the spoof.
A seasoned ransomware threat researcher has warned against taking any of the chatter around the disappearance of the Windows REvil ransomware group for a second time seriously, given that the forums on which these posts have appeared are heavily monitored.
The CIA has invested US$1.6 million (A$2.2 million) in the company behind the secure messaging app Wickr, through its investment arm In-Q-Tel, the American website Motherboard reports, citing public disclosure records as a source.
A CIA-backed threat intelligence firm claims the operator of the DarkSide ransomware gang has lost control of its infrastructure after the malware was used to attack the Colonial Pipeline Company in the US which runs the country's biggest petrol pipeline.
In what appears to be a first, a CIA-bankrolled threat intelligence firm has set up a "tech news" outlet to spread its wares.
Most people in the infosec industry are adamant that attribution is the most difficult part of the process, but Romanian security firm Bitdefender's Daniel Clayton is an exception. The vice-president of global services and support said this was not really the case.
BitDefender and Recorded Future say the promise of "contextualised security intelligence" will drive "superior cybersecurity decision making and operational efficiency for enterprises and managed security service providers", so what are the details?
The Indian Government has said a power outage in Mumbai last year was caused by human error, adding that no evidence exists to connect the incident to a "hacking attempt".
CIA-backed threat intelligence firm Recorded Future has issued a document in which it claims that a China-linked group named RedEcho is targeting the Indian power industry. That's the meaning from the headline which is very definitive.
A threat group sponsored by China allegedly hacked into the Vatican, the Catholic Diocese of Hong Kong and a number of related organisations in May, the CIA-backed threat intelligence firm Recorded Future claims.
Threat intelligence outfit Recorded Future says it has discovered new malware that operates as a ransomware builder for the Microsoft Windows platform.
Microsoft was targeted by eight of the top ten vulnerabilities in 2018, a study by the security intelligence firm Recorded Future has found.
New clauses in China's cyber security laws give the Ministry of Public Security broad powers to carry out on-site of remote inspections of the computer networks of any company with five or more machines connected to the Internet, the security intelligence firm Recorded Future claims.
A security researcher has questioned the attribution of a cyber-espionage campaign to the group known as APT10, which has long been suspected to be operating with patronage from China, pointing out instead that the activity that had been classed as APT10 was more likely attributable to another group, APT31 aka Zirconium.
Security intelligence firm Recorded Future claims to have discovered the most likely source of a collection of data from breaches stretching back years; given the moniker Collection #1, it was disclosed recently by security professional Troy Hunt and said to contain 773 million email addresses and corresponding passwords.
Chinese attackers have been targeting an engineering company based in Britain re-using tactics, techniques and procedures from the Russian threat groups Dragonfly and APT28, the threat intelligence firm Recorded Future claims.
For most developers the security/performance trade off is still the hardest one to tackle, even as the cost of processing[…]
RISC has been overhyped. While it is an interesting low-level processor architecture, what the world needs is high-level system architectures,[…]
There are two flaws that are widespread in the industry here. The first is that any platform or language should[…]
Ajai Chowdhry, one of the founders and CEO of HCL is married to a cousin of a cousin of mine.[…]
I wonder when they will implement all of this, and what the pricing plans will be.FWIW, these days the proposed[…]