The Twitter and YouTube accounts of the British Army were briefly taken over on Sunday evening by unidentified hackers who posted content related to cryptocurrency and NFTs. The situation has now been resolved, but the U.K. Ministry of Defense says the investigation is ongoing.
Ukraine says it has thwarted multiple Russian misinformation campaigns, including blocking attempts to penetrate the electronic systems of its TV channels on the eve of its Constitution Day holiday. It also flagged social media accounts spreading fake videos.
"Social media is probably the newest and most impactful thing that we've seen from a cybersecurity perspective at Maricopa County," says its CISO, Lester Godsey. The only response to misinformation and disinformation campaigns, he says, is to use the same platform and respond with the facts.
A $150 million penalty has been slapped on Twitter for deceptively using account security data of millions of users for targeted advertising, the U.S. Justice Department and the Federal Trade Commission say. Twitter says it has paid the fine and ensured that personal user data is secure and private.
Globant, the Luxembourg-based software development company, on Thursday confirmed that an undisclosed actor - reportedly Lapsus$ - has illegally accessed the company's code repository, containing source code associated with some of its clients.
Days after the recent Okta data breach, parts of a security report, allegedly created by Mandiant, were leaked, giving the breach timeline and how the threat group gained access to Okta's environment. Security experts, including an Okta customer, discuss the report, supply chain risks and redress.
Researchers have uncovered a full-time initial access broker group that serves both Conti and Diavol ransomware groups. Google's Threat Analysis Group - TAG - observed this financially motivated threat actor, dubbed Exotic Lily, exploiting a zero-day in Microsoft MSHTML tracked as CVE-2021-40444.
As Russia continues its invasion of Ukraine, Western governments and certain hacktivists remain steadfast in opposition. On social media, international hacktivist collective Anonymous says it has successfully hacked websites of the Russian government, media and banks.
As the Russian invasion of Ukraine escalates, organizations in the U.S. and Western Europe wonder: What is the potential blowback if the U.S. strikes back at Russia? Sam Curry, veteran CSO of Cybereason, reviews the possibilities and advises about how best to approach risk and preparedness.
On day two of war in Ukraine, Russians have nearly encircled the former Soviet state. Some military and foreign policy experts say Kyiv may fall by the weekend. The Ukrainian Ministry of Defense has reportedly asked for Ukrainian hackers to safeguard its networks and tap into Russian infrastructure.
Twitter has said it is firing Peiter "Mudge" Zatko, the network security expert it hired in November 2020 as head of security. The security team changes - the CISO is also set to depart - follow "an assessment of how the organization was being led," according to a corporate memo shared with The New York Times.
The Cyberspace Administration of China's new regulation for companies that offer algorithm-based recommendation services has been met with caution. Some statements in the regulation, which is to go into effect on March 1, are vague enough to be abused, and confidentiality is also a concern.
French data protection agency CNIL has imposed fines of $170 million on Google and $66 million on Facebook for not complying with cookie regulations. The watchdog has ruled that the firms should make opting out of cookies as simple as opting in, or pay a $113,000 fine for each day of delay.
Chinese government agencies are reportedly using "sophisticated" software - including the acquisition of surveillance tools - to monitor popular social media sites and collect information on Western officials and journalists, according to a recent investigation by The Washington Post.
The U.S. Department of Justice has indicted two Iranians for allegedly interfering in the 2020 U.S. elections. The charges against the men include conspiracy to commit computer fraud and abuse, transmission of interstate threats and voter intimidation.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing fraudtoday.io, you agree to our use of cookies.