us government

U.S. officials imposed the “first of its kind” ban arguing that Kaspersky threatens U.S. national security because of its links to Russia.

US bans sale of Kaspersky software citing security risk from Russia 

Featured Article

Investors’ pledge to fight spyware undercut by past investments in US malware maker

On Monday, the Biden administration announced that six new countries had joined an international coalition to fight the proliferation of commercial spyware, sold by companies such as NSO Group or Intellexa. Now, some investors have announced that they too are committed to fighting spyware. But at least one of those…

6:47 am PDT • March 22, 2024
Investors’ pledge to fight spyware undercut by past investments in US malware maker

Featured Article

Should we ban ransom payments?

As cybercriminals continue to reap the financial rewards of their attacks, talk of a federal ban on ransom payments is getting louder. U.S. officials have long urged against paying ransom demands. But while several U.S. states — including North Carolina and Florida — have made it illegal for local government…

8:00 am PST • March 4, 2024
Should we ban ransom payments?

The U.S. National Security Agency has confirmed that hackers exploiting flaws in Ivanti’s widely used enterprise VPN appliance have targeted organizations across the U.S. defense sector. NSA spokesperson Edward Bennett…

NSA says it’s tracking Ivanti cyberattacks as hackers hit US defense sector

U.S. health insurance giant UnitedHealth Group (UHG) said Thursday in a filing with government regulators that its subsidiary Change Healthcare was compromised, likely by government-backed hackers. In a filing Thursday,…

UnitedHealth says Change Healthcare hacked by nation-state, as US pharmacy outages drag on

Featured Article

Authorities disrupt operations of notorious LockBit ransomware gang

A coalition of international law enforcement agencies, including the U.S. Federal Bureau of Investigation and the U.K.’s National Crime Agency, have disrupted the operations of the notorious LockBit ransomware gang. LockBit’s dark web leak site — where the group publicly lists its victims and threatens to leak their stolen data…

12:49 am PST • February 20, 2024
Authorities disrupt operations of notorious LockBit ransomware gang

China-backed hackers have maintained access to American critical infrastructure for “at least five years” with the long-term goal of launching “destructive” cyberattacks, a coalition of U.S. intelligence agencies warned on…

China-backed Volt Typhoon hackers have lurked inside US critical infrastructure for ‘at least five years’

Nation state-backed hackers and criminals are using generative AI in their cyberattacks, but U.S. intelligence is also using artificial intelligence technologies to find malicious activity, according to a senior U.S.…

AI aids nation-state hackers but also helps US spies to find them, says NSA cyber director

The Ukrainian government has fired two of its most senior cybersecurity officials following accusations of alleged embezzlement. Yurii Shchyhol, head of Ukraine’s State Special Communications Service of Ukraine, or SSSCIP,…

Ukraine fires top cybersecurity officials

The government of Maine has confirmed over a million individuals had personal information stolen in a data breach earlier this year by a Russia-linked ransomware gang. In a statement published…

Maine government says data breach affects 1.3 million people

The U.S. government and dozens of foreign allies have pledged never to pay ransom demands in a bid to discourage financially motivated hackers and ransomware gangs profiteering from cyberattacks. The…

US-led cybersecurity coalition vows to not pay hackers’ ransom demands

The U.S. Securities and Exchange Commission has charged SolarWinds and its top cybersecurity executive Timothy Brown with fraud and internal control failures for allegedly misleading investors about the company’s cybersecurity…

SEC accuses SolarWinds CISO of misleading investors before Russian cyberattack

Featured Article

Microsoft reveals how hackers stole its email signing key… kind of

A series of unfortunate and cascading mistakes allowed a China-backed hacking group to steal one of the keys to Microsoft’s email kingdom that granted near unfettered access to U.S. government inboxes. Microsoft explained in a long-awaited blog post this week how the hackers pulled off the heist. But while one…

2:15 pm PDT • September 8, 2023
Microsoft reveals how hackers stole its email signing key… kind of

U.S. and U.K. authorities have sanctioned more alleged members of the notorious Russia-based Trickbot cybercrime gang. The U.S. Treasury and U.K.’s Foreign Office announced on Thursday fresh sanctions against 11…

US, UK authorities sanction more alleged Trickbot gang members

A U.S. government operation has dismantled the infrastructure of the notorious Qakbot malware, which officials say caused “hundreds of millions” of dollars of damage worldwide. In an announcement on Tuesday,…

FBI operation tricked thousands of computers infected by Qakbot into uninstalling the malware

The U.S. government said it believes North Korean hackers are preparing to cash out millions of dollars stolen during a spate of high-profile crypto hacks. On Tuesday, the FBI warned…

FBI says North Korean hackers preparing to cash out after high-profile crypto hacks

A U.S. review board tasked with investigating major cybersecurity incidents said it will begin looking at the recent intrusion of U.S. government email systems provided by Microsoft, whose handling of…

US cyber board to investigate Microsoft hack of government emails

Hackers exploited a zero-day flaw in Ivanti’s mobile endpoint management software undetected for at least three months, U.S. and Norwegian cybersecurity agencies have warned. It was confirmed last week that…

US, Norway say hackers have been exploiting Ivanti zero-day since April

Featured Article

Fake passports, real bank accounts: How TheTruthSpy stalkerware made its millions

A network of fake sellers, created with forged documents, allowed a global phone surveillance ring to operate under the radar for years.

8:00 am PDT • July 20, 2023
Fake passports, real bank accounts: How TheTruthSpy stalkerware made its millions

The Biden administration has launched its long-awaited Internet of Things (IoT) cybersecurity labeling program that aims to protect Americans against the myriad security risks associated with internet-connected devices. The program,…

US government launches the Cyber Trust Mark, its long-awaited IoT security labeling program

Chinese hackers exploited a flaw in Microsoft’s cloud email service to gain access to the email accounts of U.S. government employees, the technology giant has confirmed. The hacking group, tracked…

Chinese hackers raided US government email accounts by exploiting Microsoft cloud bug

The U.S. government has confirmed that multiple federal agencies have fallen victim to cyberattacks exploiting a security vulnerability in a popular file transfer tool. In a statement shared with TechCrunch,…

US confirms federal agencies hit by MOVEit breach, as hackers list more victims

Casepoint says it’s investigating a potential cybersecurity incident after hackers claimed to have compromised the legal technology platform to steal terabytes of sensitive data. U.S.-based Casepoint offers a legal discovery…

Legal tech firm Casepoint investigates breach after hackers claim theft of government data

The U.S. government has indicted a Russian national for his alleged role in ransomware attacks against U.S. law enforcement and critical infrastructure. U.S. authorities accuse Mikhail Matveev, also known online…

US sanctions Russian accused of being a ‘central figure’ in major ransomware attacks

U.S. authorities have seized 13 more domains linked to some of the world’s most popular DDoS-for-hire websites. These websites, also described as “booter” or “stressor” services, are marketed as legitimate…

US authorities seize more domains linked to prolific DDoS-for-hire websites

The City of Dallas in Texas has confirmed a ransomware attack has downed key services, including 911 dispatch systems.  City officials confirmed on Wednesday that a number of the city’s…

Ransomware attack forces Dallas to shut down courts, disrupts some 911 services

Featured Article

How the feds caught a notorious credit card fraudster

The U.S. government announced on Wednesday that it had dismantled “Try2Check,” a credit card checking operation that allowed cybercriminals involved with the bulk purchase and sale of stolen credit card numbers to see which cards were valid and active. Department of Justice prosecutors confirmed the indictment of Russian citizen Denis…

5:00 am PDT • May 4, 2023
How the feds caught a notorious credit card fraudster

APT28, a state-sponsored hacking group operated by Russian military intelligence, is exploiting a six-year-old vulnerability in Cisco routers to deploy malware and carry out surveillance, according to the U.S. and…

Russian hackers exploit six-year-old Cisco flaw to target US government agencies

The U.S. government has warned that multiple cybercriminal gangs, including a nation state-backed hacking group, exploited a four-year-old software vulnerability in order to compromise a U.S. federal government agency. A…

Nation state hackers exploited years-old bug to breach a US federal agency

The U.S. government is sounding the alarm about the Royal ransomware operation, which it says has targeted numerous critical infrastructure sectors across the United States. In a joint advisory released…

US government warns Royal ransomware is targeting critical infrastructure