Latest News

California Man Convicted Over $23 Million Phishing Scheme
California Man Convicted Over $23 Million Phishing Scheme
A 40-year-old man from Northridge, CA., was convicted on six counts connected to the theft of over $23 million from the US Department of Defense (DoD) through a phishing scheme. According to court documents, Sercan Oyuntur and sev...
US Charity Exposed Users’ Sensitive Images
US Charity Exposed Users’ Sensitive Images
Intro Breastcancer.org, a world-renowned breast cancer charity, has suffered a data exposure affecting users of the organization’s website. The SafetyDetectives cybersecurity team found an Amazon S3 bucket owned by Breastcancer.or...
SEC Doubles Cyber Unit to Combat Cryptocurrency Fraud
SEC Doubles Cyber Unit to Combat Cryptocurrency Fraud
The US Securities and Exchange Commission (SEC) announced in a press release on Tuesday that it will almost double the Crypto Assets and Cyber Unit in order to combat cryptocurrency fraud and protect investors from “cyber-related...
Lockbit Ransomware Attack Targets German Library Service
Lockbit Ransomware Attack Targets German Library Service
EKZ Bibliotheksservice, one of the largest library services in Germany, was hit by a ransomware attack that left users unable to rent and borrow eBooks, audio books, and electronic magazines. EKZ said in an FAQ on its website on T...
Interview With Boris Gorin – Canonic Security
Interview With Boris Gorin – Canonic Security
With many thanks to Boris Gorin, Canonic Security’s CEO and Co-Founder, Aviva Zacks of Safety Detectives found out why his company focuses on SaaS with its AppTotal. Safety Detectives: What motivated you to start Canonic Security?...
Magniber Ransomware Targets Users While Posing as Windows 10 Updates
Magniber Ransomware Targets Users While Posing as Windows 10 Updates
A new ransomware campaign, called Magniber, is targeting Windows users that download pirated content. This campaign reportedly began late last month. Since April 27, an increasing number of victims have shared their stories on the...
US Offers $10M Reward for Information About Russian Hackers Behind NotPetya Attack
US Offers $10M Reward for Information About Russian Hackers Behind NotPetya Attack
The United States has offered $10 million to anyone who has information regarding the Russian military hackers who orchestrated the notorious NotPeyta cyberattack. NotPetya first appeared in June 2017 and was spread via a poisoned...
US Senators Call on Zelle to Fight Money Transfer Scams and Protect Consumers
US Senators Call on Zelle to Fight Money Transfer Scams and Protect Consumers
US Senators Bob Menendez, D-N.J. and Elizabeth Warren, D-Mass. have called on the company behind Zelle to do more to protect consumers from money transfer scams and help get money back into their accounts. “This widespread fraud o...
Stormous Ransomware Gang Claims to Have Hacked Coca-Cola
Stormous Ransomware Gang Claims to Have Hacked Coca-Cola
Russian-linked ransomware gang Stormous claimed to breach the servers of US soft drink giant Coca-Cola in April. Stormous said in a post to its website on Monday that it took 161 GBs worth of data, including financial information,...
Instagram Hacker Steals Approximately $3 Million Worth of Bored Ape Yacht Club NFTs
Instagram Hacker Steals Approximately $3 Million Worth of Bored Ape Yacht Club NFTs
Yuga Labs’ Instagram account, the creators of the popular series of NFT ape profile pictures collectively called the Bored Ape Yacht Club (BAYC), was attacked by hackers on Monday. According to Yuga Labs, a hacker took over the of...