Security

Security news coverage encompasses investigative cybersecurity reporting and analysis on the latest security breaches, hacks and cyberattacks around the globe.

Wiz, the buzzy startup building an all-in-one cloud security platform, is on an acquisition march to expand its business quickly en route to an IPO. Now, it has closed a…

Wiz raises $1B at a $12B valuation to expand its cloud security platform through acquisitions

A couple of weeks ago, TechCrunch broke the news that Akamai was in discussions to acquire Noname Security, a specialist in API security, for around $500 million. Today, the deal…

Akamai confirms acquisition of Noname for $450M

An international coalition of police agencies have resurrected the dark web site of the notorious LockBit ransomware gang, which they had seized earlier this year, teasing new revelations about the…

Police resurrect LockBit’s site and troll the ransomware gang

Featured Article

UnitedHealth data breach should be a wake-up call for the UK and NHS

The ransomware attack that has engulfed U.S. health insurance giant UnitedHealth Group and its tech subsidiary Change Healthcare is a data privacy nightmare for millions of U.S. patients, with CEO Andrew Witty confirming this week that it may impact as much as one-third of the country. But it should also…

UnitedHealth data breach should be a wake-up call for the UK and NHS

A controversial push by European Union lawmakers to legally require messaging platforms to scan citizens’ private communications for child sexual abuse material (CSAM) could lead to millions of false positives…

EU plan to force messaging apps to scan for CSAM risks millions of false positives, experts warn

Ahead of the U.S. presidential election, Google is bringing passkey support to its Advanced Protection Program (APP), which is used by people who are at high risk of targeted attacks,…

Google expands passkey support to its Advanced Protection Program ahead of the US presidential election

Digital fraud detection company BioCatch has a new majority shareholder in the form of U.K private equity firm Permira.

Digital fraud detection startup BioCatch hits $1.3B valuation as Permira buys majority stake

Two months after hackers broke into Change Healthcare systems stealing and then encrypting company data, it’s still unclear how many Americans were impacted by the cyberattack. Last month, Andrew Witty,…

UnitedHealthcare CEO says ‘maybe a third’ of US citizens were affected by recent hack

UnitedHealth Group Chief Executive Officer Andrew Witty told senators on Wednesday that the company has now enabled multi-factor authentication on all the company’s systems exposed to the internet in response…

UnitedHealth CEO tells Senate all systems now have multi-factor authentication after hack

Developers have a problem. It used to be the case that only large enterprises needed to worry themselves with security, but today, every startup is capable of holding huge amounts…

Belgium’s Aikido lands $17M Series A for its ‘no BS’ security platform aimed at developers

The U.S. Federal Communications Commission said on Monday that it is fining the four U.S. major wireless carriers around $200 million in total for “illegally” sharing and selling customers’ real-time…

US fines telcos $200M for sharing customer location data without consent

Security review automation platform SafeBase has raised new cash from investors including Zoom’s corporate VC arm.

SafeBase taps AI to automate software security reviews

UnitedHealth’s CEO said in congressional testimony that the portal used by the hackers to break into Change Healthcare was not protected with a basic security feature.

Change Healthcare hackers broke in using stolen credentials — and no MFA, says UHG CEO

Apple’s App Store isn’t always as trustworthy as the company claims. The latest example comes from RockAuto, an auto parts dealer popular with home mechanics and other DIYers, which is…

Despite complaints, Apple hasn’t yet removed an obviously fake app pretending to be RockAuto

Darktrace is set to go private in a deal that values the U.K.-based cybersecurity giant at around $5 billion. 

Thoma Bravo to take UK cybersecurity company Darktrace private in $5B deal

This share price gives Rubrik a fully diluted valuation of $6.6 billion, up 88% from its last primary valuation of $3.5 billion in 2019.

Rubrik’s shares end trading up almost 16% on the company’s public debut

Kaiser, one of the largest healthcare organizations in the United States, said it was notifying 13.4 million members of a data breach earlier in April.

Health insurance giant Kaiser will notify millions of a data breach after sharing patients’ data with advertisers

Two veteran security experts are launching a startup that aims to help other makers of cybersecurity products to up their game in protecting Apple devices. Their startup is called DoubleYou,…

Ex-NSA hacker and ex-Apple researcher launch startup to protect Apple devices

ICICI Bank, one of India’s top private banks, exposed the sensitive data of thousands of new credit cards to customers who were not their intended recipients. The Mumbai-based bank confirmed…

India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

Featured Article

Security bugs in popular phone-tracking app iSharing exposed users’ precise locations

The location-sharing app iSharing, which has 35 million users, fixed vulnerabilities that exposed users’ personal information and precise location data.

Security bugs in popular phone-tracking app iSharing exposed users’ precise locations

Automation continues to be a major theme in the enterprise — underscored not least by the rise of AI as a tool to help fix some of the more routine,…

Tines taps $50M to expand its workflow automation beyond security teams

Featured Article

UnitedHealth says Change hackers stole health data on ‘substantial proportion of people in America’

The health tech giant processes 15 billion health transactions a year, and handles health information for about half of all Americans.

UnitedHealth says Change hackers stole health data on ‘substantial proportion of people in America’

CISA said Chirp Systems ignored the federal agency and the reporting security researcher.

US government downgrades bug in Chirp Systems app that contained hardcoded password

House and Senate lawmakers passed a bill reauthorizing the controversial Section 702 powers under FISA, which allows U.S. spy agencies to conduct warrantless searches of Americans’ communications.

Lawmakers vote to reauthorize US spying law that critics say expands government surveillance

Featured Article

Your Android phone could have stalkerware — here’s how to remove it

This simple guide helps you identify and remove common consumer-grade spyware apps from your Android phone.

Your Android phone could have stalkerware — here’s how to remove it

Featured Article

Lacework, last valued at $8.3B, is in talks to sell for just $150M to $200M, say sources

Consolidation continues apace in the world of security. Sources tell us that Lacework — a cloud security startup that was valued at $8.3 billion post-money in its last funding round — is in talks to be acquired by another security player, Wiz, for a price of just $150 million to…

Lacework, last valued at $8.3B, is in talks to sell for just $150M to $200M, say sources

Featured Article

Hackers are threatening to leak World-Check, a huge sanctions and financial crimes watchlist

The hackers say they have stolen 5.3 million records from the World-Check database, used by companies and banks for screening potential customers.

Hackers are threatening to leak World-Check, a huge sanctions and financial crimes watchlist

“You can’t leak or sell what you don’t have,” according to the company’s website.

Cape dials up $61M from a16z and more for mobile service that doesn’t use personal data

Last month, a hacker wreaked havoc during an esports tournament of the popular shooter game Apex Legends, hacking two well-known streamers mid-game to make it look like they were using…

Apex Legends hacker says game developers patched exploit used on streamers

Organizations are urged to patch their Palo Alto firewalls after researchers discover evidence of malicious exploitation dating back to late March.

Palo Alto Networks’ firewall bug under attack brings fresh havoc to thousands of companies