TrickBot Mastermind Served With 5-Year Prison Sentence

Russian cybercriminals are known for their sophisticated tactics and global reach. In recent news, a significant development has shed light on the consequences of cybercriminal activities. The TrickBot mastermind, Vladimir Dunaev, has ...
geenrative AI, data security, AI, data security, AI-driven

Generative AI: Adopted on Both Sides of the Data Security Battle

In cybersecurity, generative AI and large language models (LLMs) have sparked optimism and concern in almost equal measure ...
Security Boulevard
cybercrime ecrime Providing Security Be a Crime

Stupid Human Tricks: Top 10 Cybercrime Cases of 2023

Mark Rasch examines 2023 cybercrime cases that appear to be the most impactful—not the most extensive or expensive—just the most “interesting.” ...
Security Boulevard
CaaS Quote from CEO of Arkose Labs

Cybercrime Marketplaces Soar in 2024: All Threats Now Available ‘As-a-Service’

| | cybercrime
Looking ahead to the digital terrain of 2024, it is clear that cybercrime marketplaces are on the brink of a surge, bringing about a transformative shift where every cyber threat transitions into ...

Microsoft Storm-1152 Crackdown: Stopping Threat Actors

In a significant stride against cybercrime, Microsoft has declared victory in dismantling cybercrime operations of Storm-1152. This group, a major player in the cybercrime-as-a-service (CaaS) ecosystem, was involved in selling access to ...
geenrative AI, data security, AI, data security, AI-driven

Emerging Technologies, Evolving Threats: Strategies for Future-Proofing Data Security

With AI's ability to learn from data and continuously refine its tactics, cybercriminals can create more sophisticated, elusive and difficult-to-detect malware ...
Security Boulevard
Imperva Detects Undocumented 8220 Gang Activities

Imperva Detects Undocumented 8220 Gang Activities

Imperva Threat Research has detected previously undocumented activity from the 8220 gang, which is known for the mass deployment of malware using a variety of continuously evolving TTPs. This threat actor has ...

US Sanctions Sinbad Mixer: Disrupting Threats Unveiled

The U.S. Treasury Department recently took a significant step in the ongoing battle against cybercrime by imposing sanctions on Sinbad. It’s a virtual currency mixer utilized by the North Korea-linked Lazarus Group ...

Lazarus Cryptocurrency Hacks Estimated To Be $3 Billion

Threat actors from North Korea have been increasingly targeting the cryptocurrency sector since 2017 as a source of generating revenue.  Reports have claimed that the country’s ruling elite and computer science professionals ...