News

Cyber crooks target Airbnb for fraudulent activities

With millions of listings in 100,000 cities, Airbnb has become a favorite target for cybercriminals looking to exploit popular online platforms for malicious purposes.
Read more about Cyber crooks target Airbnb for fraudulent activities

Forever 21 discloses data breach: 500K+ affected

The renowned clothing brand, Forever 21, has disclosed a data breach affecting over half a million of its current and former employees.
Read more about Forever 21 discloses data breach: 500K+ affected

Meta uses your data to train its AI. Can you opt-out?

Meta has vast troves of personal user data. However, the company is now allowing users to opt-out of their data being used to train AI by third parties.
Read more about Meta uses your data to train its AI. Can you opt-out?

Japanese agency discovers malicious PDF that bypasses detection

A Japanese agency managed to detect a ‘MalDoc in PDF’ attack, involving PDFs with embedded malicious Word files that bypass detection by traditional PDF analysis tools.
Read more about Japanese agency discovers malicious PDF that bypasses detection

Amazon CEO sends stark warning to remote workers

Resistance is futile. This seems to be the message of Andy Jassy, Amazon’s chief executive, who has threatened to fire employees who do not want to return to the office for three days a week.
Read more about Amazon CEO sends stark warning to remote workers

iPads for gun permits scheme condemns Apple exec to bribery charge

We all know that iPads are nice. But offering them to police officers in exchange for concealed carry weapon permits is not a good idea – especially if you’re a high-ranking Apple executive.
Read more about iPads for gun permits scheme condemns Apple exec to bribery charge

Louis Garneau Sport customers’ cards got skimmed

The Canadian sportswear brand was breached, resulting in its customers' card information being stolen.
Read more about Louis Garneau Sport customers’ cards got skimmed

Users report being banned on Telegram despite never using it

1
A handful of users took to X to complain about their phone numbers being banned on Telegram – despite having never actually used the platform.
Read more about Users report being banned on Telegram despite never using it

Customer data compromised in Kroll cyberattack

1
Kroll, a third party agent that gathers creditor claims on behalf of bankrupt companies and consults clients on cybersecurity, has suffered a hack.
Read more about Customer data compromised in Kroll cyberattack

Century-old technology hack brought 20 trains to a halt in Poland

Recent cyberattacks against Polish State Railways lacked an essential feature. Rather than modern, cyber-based methods, saboteurs used old-fashioned radio to send stop signals, wreaking havoc on the state's transportation system. Two suspects were detained.
Read more about Century-old technology hack brought 20 trains to a halt in Poland

Mom's Meals' parent company, PurFoods, discloses data breach

PurFoods, which positions itself as a provider of “tailored home-delivered meals,” has reported a data breach affecting over 1.2 million people.
Read more about Mom's Meals' parent company, PurFoods, discloses data breach

Ransom gang claims attack on Prince George County school district

The newly established Rhysida ransomware group is claiming responsibility for the August 14th attack on Maryland’s Prince George's County school systems, one of the largest school districts in the US.
Read more about Ransom gang claims attack on Prince George County school district

Data of 300K+ Standard Insurance customers exposed in MOVEit-related NTT DATA attack

The personal details of Standard Insurance customers, held by NTT DATA Americas on PBI Research Services servers, were exposed by the MOVEit Transfer attacks and have impacted over 300,000 people.
Read more about Data of 300K+ Standard Insurance customers exposed in MOVEit-related NTT DATA attack

Telegram hacker sentenced to 20 years in Brazil

Walter Delgatti, known as the Vaza Jato Hacker, will spend 20 years in prison and pay a fine for hacking into the Telegram accounts of important government officials.
Read more about Telegram hacker sentenced to 20 years in Brazil

Fraudsters can bypass biometric facial recognition

Deepfake videos and camera injection attacks can enable fraudsters to fake their identity, says a biometric authentication expert.
Read more about Fraudsters can bypass biometric facial recognition

Smart light bulbs can be used to hack into your home

The best-selling smart light bulb Tapo L530E can be used by threat actors to break into home systems, researchers found.
Read more about Smart light bulbs can be used to hack into your home

India lands its first spacecraft on the Moon

An Indian spacecraft, Chandrayaan-3, landed on the moon on Wednesday in a mission seen as crucial to lunar exploration and India's standing as a space power, just days after a similar Russian lander crashed.
Read more about India lands its first spacecraft on the Moon

OpenSea crook jailed for NFT insider trading

In the first case of its kind, a former employee of OpenSea, the largest digital trading platform for buying and selling non-fungible tokens (NFTs), has been jailed for three months.
Read more about OpenSea crook jailed for NFT insider trading

FBI names cryptocurrency funds stolen by infamous Lazarus Group

The infamous Lazarus hackers linked with North Korea may soon attempt to cash out stolen bitcoin worth more than $40 million, the US Federal Bureau of Investigation (FBI) says.
Read more about FBI names cryptocurrency funds stolen by infamous Lazarus Group

All social media apps collect user data but Threads is king

New research has confirmed what many suspected anyway. Threads, the Meta-owned microblogging platform, is the worst social site for protecting user privacy.
Read more about All social media apps collect user data but Threads is king