Cyberwarfare

The cloud, and the growing number of assets that are held and used within cloud services, have become a major focus in cybersecurity over the years. Today, a startup that’s…

Cyrebro, a specialist in cloud-based security ops centers, locks down $40M

Security researchers have linked a new cyber espionage campaign targeting U.S., Canadian and Japanese energy providers to the North Korean state-sponsored Lazarus hacking group. Threat intelligence company Cisco Talos said…

North Korea’s Lazarus hackers are exploiting Log4j flaw to hack US energy companies

The cost of cybercrime has been growing at an alarming rate of 15% per year, projected to reach $10.5 trillion by 2025. To cope with the challenges that this poses,…

Cymulate snaps up $70M to help cybersecurity teams stress test their networks with attack simulations

More than three years in the making, the U.K. government today announced a new, sweeping set of rules it will be imposing on broadband and mobile carriers to tighten up…

UK mobile and broadband carriers face fines of $117K/day, or 10% of sales, if they fail to follow new cybersecurity rules

U.S. messaging giant Twilio has confirmed hackers also compromised the accounts of some Authy users as part of a wider breach of Twilio’s systems. Authy is Twilio’s two-factor authentication (2FA)…

Twilio says breach also compromised Authy two-factor app users

The hackers that breached Twilio earlier this month also compromised more than 130 organizations during their hacking spree that netted the credentials of close to 10,000 employees. Twilio’s recent network…

Twilio hackers breached over 130 organizations during months-long hacking spree

Twitter’s former head of security, Peiter “Mudge” Zatko, has accused his former employer of cybersecurity negligence in an explosive whistleblower complaint first obtained by CNN and The Washington Post. Zatko,…

Ex-security chief accuses Twitter of cybersecurity mismanagement in an explosive whistleblower complaint

The LockBit ransomware gang is claiming responsibility for the July cyberattack against cybersecurity giant Entrust, but with a twist — the group is also accusing its latest victim of a…

LockBit ransomware group downed by DDoS after claiming Entrust breach

Featured Article

What you might have missed at Black Hat and Def Con 2022

Hackers, researchers, cybersecurity companies and government officials descended on Las Vegas last week for Black Hat and Def Con, a cybersecurity double-bill that’s collectively referred to as “hacker summer camp.” This year’s cyber gathering was particularly exciting: Not only did it mark Black Hat’s 25th anniversary, but also the first…

What you might have missed at Black Hat and Def Con 2022

Ransomware is an exponentially growing global threat. Here are just a few examples from 2022: Costa Rica declared a national emergency after a $20 million ransomware attack; ransomware caused one…

Luta Security and Emsisoft discuss how to fight ransomware at Disrupt

An ongoing cybercriminal operation is targeting digital marketing and human resources professionals in an effort to hijack Facebook Business accounts using a newly discovered data-stealing malware. Researchers at WithSecure, the…

A newly discovered malware hijacks Facebook Business accounts

The Russia-linked hacking group behind the infamous SolarWinds espionage campaign is now using Google Drive to stealthily deliver malware to its latest victims. That’s according to researchers at Palo Alto Networks’…

Russian hackers behind SolarWinds are now hiding malware in Google Drive

Researchers at cybersecurity company Proofpoint said they have observed the China-backed advanced persistent threat group, TA412, also known as Zirconium, engaging in several reconnaissance phishing campaigns since early last year.…

China-backed hackers targeted White House journalists before January 6

On the face of it, the cybersecurity sector is doing just fine. Demand for cybersecurity products remains high as cyberattacks continue to blight both public and private-sector businesses, and investor…

Cybersecurity startups, once the VC darling, hammered by layoffs

As companies grow they expose more of themselves online and become harder to defend in terms of cybersecurity. One report estimates that 30%-40% of a company’s IT infrastructure isn’t even…

Amsterdam cyber startup Hadrian closes €10.5M Seed for platform that simulates hacker attacks

Last year, U.K. cybersecurity startup CybSafe, a “behavioral security” platform, raised a $7.9 million Series A. This SaaS product with a per-user-based, subscription licensing model has a “behavior-led” platform that…

Behavioral cybersecurity platform CybSafe raises $28M Series B led by Evolution Equity Partners

Today’s cybersecurity landscape requires an agile and data-driven risk management strategy to deal with the ever-expanding third-party attack surface.

To better manage cybersecurity risk, extend zero-trust principles to third parties

No industry is a stranger to litigation, but for the tech sector, it appears IP and patent disputes, followed by cybersecurity and data protection issues keep tech company leaders up…

IP and cybersecurity disputes are top legal concerns for tech companies

Traditionally, cybersecurity has always focused on what can be hacked and not so much on who might be most at risk. Sunday Security, which is launching today and announcing a…

Sunday Security launches a cybersecurity service for senior execs

The U.S., U.K. and EU have formally blamed the Russian government for the February cyberattack against satellite communications provider Viasat, which triggered outages across central and eastern Europe hours before…

US, UK and EU blame Russia for ‘unacceptable’ Viasat cyberattack

A new espionage actor is breaching corporate networks to steal emails from employees involved in big financial transactions like mergers and acquisitions. Mandiant, which first discovered the advanced persistent threat…

A stealthy new espionage group is targeting corporate mergers and acquisitions

The U.S. government has stepped up its hunt for six Russian intelligence officers, best known as the state-backed hacking group dubbed “Sandworm,” by offering a $10 million bounty for information…

US offers bounty for Sandworm, the Russian hackers blamed for destructive cyberattacks

The Lapsus$ hacking group has claimed another victim: U.S. telecom giant T-Mobile. T-Mobile’s latest security incident — the seventh data breach in the past four years — was first revealed…

Lapsus$ hackers targeted T-Mobile source code in latest data breach

U.S. government agencies are warning that state-backed hackers have developed custom malware that enables them to compromise and hijack commonly used industrial control system (ICS) devices. The advisory, published jointly…

US warns of state-backed malware designed to hijack critical infrastructure systems

The Computer Emergency Response Team of Ukraine (CERT-UA) has disrupted an attempt by Sandworm, a hacking group known to work for Russia’s military intelligence, to take down a Ukrainian energy…

Ukraine disrupts attempt by Russian hackers to take down energy provider

Prelude, a Washington, D.C-based startup that helps organizations harden their cyber defenses through the use of autonomous red-teaming, has secured $24 million in Series A funding. Prelude — which describes…

Prelude raises $24M to help organizations harden their cybersecurity defenses

Microsoft has successfully seized domains used by APT28, a state-sponsored group operated by Russian military intelligence, to target institutions in Ukraine. The tech giant said in a blog post on…

Microsoft seizes domains used by Russian spies to target Ukraine

The Federal Bureau of Investigation has disclosed it carried out an operation in March to target a massive botnet controlled by Russian intelligence. The operation was authorized by courts in California…

FBI operation aims to take down massive Russian GRU botnet

Enterprises typically dedicate significant money and talent towards protecting themselves from security breaches. That leaves a wide opportunity for cybersecurity specialists to build tools aimed at smaller organizations that still…

Coro secures $60M at ~$500M valuation for an all-in, SaaS-based cyber protection platform aimed at SMBs

Email marketing giant Mailchimp has confirmed a data breach after malicious hackers compromised an internal company tool to gain access to customer accounts. In a statement given to TechCrunch, Mailchimp…

Mailchimp says an internal tool was used to breach hundreds of accounts