cyberattacks

CISA confirmed the CrowdStrike outage was not caused by a cyberattack, but urged caution as malicious hackers exploit the situation.

US cyber agency CISA says malicious hackers are ‘taking advantage’ of CrowdStrike outage

U.S. prosecutors say the WhisperGate cyberattack was designed to “sow concern” among Ukrainian civil society ahead of Russia’s invasion.

US charges Russian civilian for allegedly helping GRU spies target Ukrainian government systems with data-destroying malware

Car dealerships and auto shops around the U.S. enter a second week of disruption following cyberattacks at software maker CDK.

Car dealership outages drag on after CDK cyberattacks

U.S. officials imposed the “first of its kind” ban arguing that Kaspersky threatens U.S. national security because of its links to Russia.

US bans sale of Kaspersky software citing security risk from Russia 

Featured Article

What Snowflake isn’t saying about its customer data breaches

As another Snowflake customer confirms a data breach, the cloud data company says its position “remains unchanged.”

What Snowflake isn’t saying about its customer data breaches

A sweeping law enforcement operation led by the U.K.’s National Crime Agency (NCA) this week took down LockBit, the notorious Russia-linked ransomware gang that for years has wreaked havoc on…

Six things we learned from the LockBit takedown

Several groups of hacktivists have targeted Israeli websites with floods of malicious traffic following a surprise land, sea and air attack launched against Israel by militant group Hamas on Saturday,…

Hacktivism erupts in response to Hamas-Israel war

The personal information of approximately 40 million U.K. voters was exposed to hackers for more than a year after the Electoral Commission fell victim to a “complex cyberattack.” The Electoral…

Electoral Commission hack exposed data of 40 million UK voters

The long hangover from a 2020 state-sponsored compromise still isn’t over for SolarWinds, as the software giant targeted by Russian government hackers has to pony up $26 million to shareholders…

SolarWinds says it’s facing SEC ‘enforcement action’ over 2020 hack

Victims of the LockerGoga ransomware can now recover their stolen files for free, thanks to a new decryptor released by Romanian cybersecurity firm Bitdefender and the NoMoreRansom Initiative. The LockerGoga…

LockerGoga ransomware victims can now recover their files for free

Security researchers have linked a new cyber espionage campaign targeting U.S., Canadian and Japanese energy providers to the North Korean state-sponsored Lazarus hacking group. Threat intelligence company Cisco Talos said…

North Korea’s Lazarus hackers are exploiting Log4j flaw to hack US energy companies

The U.S. Embassy in Montenegro has warned Americans that an ongoing ransomware attack in the country could cause widespread disruption to key public services and government services. The ransomware attack,…

US issues rare security alert as Montenegro battles ongoing ransomware attack

A ransomware attack on a little-known debt collection firm that serves hundreds of hospitals and medical facilities across the U.S. could be one of the biggest data breaches of personal…

A ransomware attack on a debt collection firm is one of 2022’s biggest health data breaches

Bandai Namco, the Japanese video game publisher behind titles including Pac-Man, Tekken and Elden Ring, has admitted that hackers accessed its systems and potentially made off with customer data. In…

Elden Ring gaming giant Bandai Namco says hackers may have stolen customer data

The FBI, CISA and the U.S. Treasury Department are warning that North Korean state-sponsored hackers are using ransomware to target healthcare and public health sector organizations across the United States.…

US government says North Korean hackers are targeting American healthcare organizations with ransomware

Macmillan, one of the largest book publishers in the U.S., said it has been hit by a cyberattack that forced it to shut down its IT systems.  Macmillan spokesperson Erin…

US publisher Macmillan confirms cyberattack forced systems offline

Smartphone manufacturing giant Foxconn has confirmed that a ransomware attack in late May disrupted operations at one of its Mexico-based production plants. “It is confirmed that one of our factories…

Foxconn confirms ransomware attack disrupted operations at Mexico factory

Costa Rica’s public health service, known as the Costa Rican Social Security Fund (CCSS), has been forced to take its systems offline after being hit by Hive ransomware. In a…

Costa Rica’s public health system hit by Hive ransomware following Conti attacks

Featured Article

Fears grow for smaller nations after ransomware attack on Costa Rica escalates

The Russia-linked ransomware gang demanded $20 million in ransom — and the overthrow of Costa Rica’s elected government. Where does that leave smaller, equally vulnerable nation states?

Fears grow for smaller nations after ransomware attack on Costa Rica escalates

The U.S. has named a Venezuelan cardiologist as the alleged mastermind behind the notorious Thanos ransomware. According to the U.S. Justice Department, Moises Luis Zagala Gonzalez, 55, created and distributed…

US names and shames Venezuelan doctor as notorious ransomware maker

The U.S., U.K. and EU have formally blamed the Russian government for the February cyberattack against satellite communications provider Viasat, which triggered outages across central and eastern Europe hours before…

US, UK and EU blame Russia for ‘unacceptable’ Viasat cyberattack

Japanese tech giant Panasonic has confirmed its Canadian operations were hit by a cyberattack, less than six months after the company last fell victim to hackers. In a statement provided…

Panasonic says Canadian operations hit by ‘targeted’ cyberattack

The recent cyberattack on U.S. satellite communications provider Viasat, an incident that triggered satellite service outages across central and eastern Europe, was likely the result of destructive wiper malware, according…

Viasat cyberattack blamed on Russian wiper malware

The U.S. Department of Justice has announced charges against four Russian government employees for a years-long hacking campaign targeting critical infrastructure, including a U.S. nuclear power operator and a Saudi petrochemical…

US charges four Russian spies for hacking Saudi oil facility and US nuclear power plant

Google’s Threat Analysis Group has observed a financially motivated threat actor working as an intermediary for the Russian hackers, including the Conti ransomware gang. The group, which Google refers to…

Google discovers threat actor working as an ‘initial access broker’ for Conti ransomware hackers

An alleged key member of the REvil ransomware group, who federal authorities say is responsible for the Kaseya hack that encrypted thousands of its customers’ networks, has been arrested and…

REvil hacker accused of Kaseya ransomware attack arrested and extradited to the US

Nvidia has confirmed that hackers stole sensitive data from its networks, including employee credentials and proprietary company information, during last week’s cyberattack and are now “leaking it online,” a spokesperson…

Nvidia says hackers are leaking company data after cyberattack attack

A cache of chat logs belonging to the Conti ransomware group have leaked online thanks to an apparent insider, who claimed to have objected to the group’s support for the…

Conti ransomware gang’s internal chats leaked online after declaring support for Russian invasion

Featured Article

How the tech industry is responding to Russia’s invasion of Ukraine

As the situation in Ukraine develops, TechCrunch will continue to bring news and analysis on how the conflict unfolds across the tech and startup community.

How the tech industry is responding to Russia’s invasion of Ukraine

The recent cyberattack on the International Committee of the Red Cross (ICRC), which compromised the data of more than 515,000 “highly vulnerable” people, was likely the work of state-sponsored hackers.…

Red Cross says ‘state-sponsored’ hackers exploited unpatched vulnerability