ZTNA, migrating, backup data, zero-trust, security, zero-trust, business, policy container zero-trust ZTNA

Zero-Trust Network Access: Why so Many Teams Get it Wrong

Zero-trust encompasses a variety of technologies, from strong identity systems to microsegmentation. Why are so many organizations getting it wrong? ...
Security Boulevard

LockBit Ransomware Resurgence After Law Enforcement Takedown

LockBit ransomware, which has also been known as “ABCD,” has resurfaced on the dark web despite being dealt with strictly by the global law enforcement task force. This development of LockBit ransomware ...

BlackCloak Identifies Rising Cyber Threats Against Crypto-Invested Venture Capital and Private Equity Firm

The BlackCloak Threat Intelligence Team is currently observing and pinpointing new strategies deployed by cybercriminals targeting venture capital and private equity firms with investments in cryptocurrency. These malicious actors are not just ...

Locking Up Lockbit: The Fall of a Ransomware Cartel

As of the time I’m writing this, earlier this week a cybersecurity bombshell story just broke that, for once, is actually a positive turn of events. I’m talking about Operation Cronos, an ...

Alert: Coyote Trojan Strike Compromises 61 Brazilian Banks

Financial cyberattacks pose a significant threat to the stability of global economies and the security of financial institutions. In a recent cybersecurity development, a staggering 61 banks in Brazil have fallen victim ...
Cloudflare Breached by Nation-State Hackers

Cloudflare Breached by Nation-State Hackers

| | cybercrime, Podcast
In a recent podcast interview with Cybercrime Magazine's Host, Charlie Osborne, Scott Schober, Cyber Expert, Author, and CEO of Berkeley Varitronics Systems, discusses the latest breach at Cloudflare, which has since been ...

Emulating the Ever-Evolving Loader DarkGate

AttackIQ has released three new attack graphs that seek to emulate the Tactics, Techniques and Procedures (TTPs) associated with and exhibited by the infamous loader known as DarkGate during its activities in ...

TrickBot Mastermind Served With 5-Year Prison Sentence

Russian cybercriminals are known for their sophisticated tactics and global reach. In recent news, a significant development has shed light on the consequences of cybercriminal activities. The TrickBot mastermind, Vladimir Dunaev, has ...
geenrative AI, data security, AI, data security, AI-driven

Generative AI: Adopted on Both Sides of the Data Security Battle

In cybersecurity, generative AI and large language models (LLMs) have sparked optimism and concern in almost equal measure ...
Security Boulevard
cybercrime ecrime Providing Security Be a Crime

Stupid Human Tricks: Top 10 Cybercrime Cases of 2023

Mark Rasch examines 2023 cybercrime cases that appear to be the most impactful—not the most extensive or expensive—just the most “interesting.” ...
Security Boulevard