FBI
US intelligence confirms actor 'likely Russian in origin' behind the SolarWinds hacking campaign
The operation appears to be an intelligence gathering effort, rather than an act of cyber warfare, agencies say
US hospitals under 'imminent threat' of ransomware attack, say CISA and the FBI
'Brazen, heartless and disruptive threat actors' deliberately targeting health facilities during the pandemic
US federal agencies warn organisations of global hacking campaign by North Korean Kimsuky group
The group is specifically interested in gaining intelligence on issues related to the Korean peninsula
Russian APT group 'Energetic Bear' attacking state and local networks
There's no evidence to suggest that the group has been able to compromise the integrity of elections data
Iran is sending emails to intimidate voters, US officials claim
The message warns recipients with consequences if they don't vote for Trump in 2020 Presidential Election
UK accuses Russian GRU military intelligence of conducting malicious cyber campaigns to sabotage Tokyo Olympics
British official have also disclosed details of Russian attempts to target 2018 Winter Olympic and Paralympic Games in South Korea
US officers arrest Russian national for plotting to attack American firm
Egor Igorevich Kriuchkov allegedly offered an employee at the firm $1 million for help in installing malware onto the company network
North Korean hacking group is using BLINDINGCAN malware to attack defence firms, warns CISA
Hackers are sending spam mails that purport to come from big defence contractors to trap potential targets
NSA and FBI expose Russian 'Drovorub' malware used to target Linux systems
The malware is being deployed in real-world attacks by hackers working for Russian military intelligence unit, they state
FBI warns organisations of increased security risks due to devices running Windows 7
An actively supported OS provide the best way to mitigate the risks arising due to newly discovered security bugs, it says
British firms paid more than £200m in ransoms last year
British firms paid the sixth-highest total ransom amount to attackers last year, after the USA, Italy, Germany, Spain and France
US agencies publicly link Taidoor malware to Chinese government
The warning comes in the midst of rising tensions between the USA and China
US Justice Department accuses Assange of collaborating with 'Anonymous' and LulzSec hackers in new indictment
Prosecutors argue that Assange harmed national security by publishing hundreds of thousands of classified documents
Zoom won't encrypt meetings for free users
'We want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose' says CEO Eric Yuan
Chinese cyber actors are trying to steal Covid-19 vaccine research, FBI
Theft of such valuable data could threaten the delivery of secure treatment options, the agency believes
US cyber security agencies shares list of routinely exploited vulnerabilities since 2016
Hackers are most frequently exploiting bugs in Microsoft's OLE technology
Apple U-turned on iCloud end-to-end encryption plan following FBI complaints
Apple backed down to avoid further disputes with law enforcement and over fears customers could be completely locked out of accounts, say sources
$5 million bounty placed on Russian hackers responsible for Dridex banking malware
The FBI and US Department of State have placed a record-breaking bounty on Maksim Yakubets and Igor Turashev
FBI seeks warrant to obtain detailed personal information from Sony
The Bureau has asked for messaging history and even game progress in trying to track down a suspect
FBI urges organisations not to pay ransomware demands
Paying a ransom encourages criminals to target more people, FBI warns
Russia hacked encrypted FBI radio communications
Outdated radio systems used to track agents on US soil believed to have been compromised by an insider
US charges Chinese software engineer for theft of trade secrets
William Yao could face up to ten years in prison if convicted - if he returns from China
Lazarus rises: Warning over new HOPLIGHT malware linked with North Korea
The new malware is thought to be the work of North Korean state-linked hacking group HIDDEN COBRA, aka Lazarus Group
Systems administrator played crucial role in capture of "El Chapo"
Christian Rodriguez collaborated with the FBI to bring down Mexican drug lord