November 30, 2025
Dark Light

Blog Post

Cyber Intelligence >

Three-quarters of SMBs hit by serious cyber-attacks

Roughly three-quarters of small-to-medium-sized businesses (SMBs) have experienced a cyber-attack, a breach, or both in the last year. According to non-profit organization the Identity Theft Resource Center (ITRC)’s third annual ITRC Business Impact Report, 73 percent of owners or leaders of SMB’s reported being attacked or breached in the past 12 months, following a slight dip in the previous year.

Read More

North Korea funding weapons program with cybercrime

Last week, the US seized 17 website domains alleged to have been used to defraud US and foreign businesses. These seizures come hard on the heels of previously sealed October 2022 and January 2023 court-authorized seizures of approximately $1.5 million of the revenue that the same group of IT workers collected from unwitting victims. According to the US Justice Department, The Democratic People’s Republic of North Korea has installed bogus contractors to steal from US companies in order to pay for weapons development.

Read More

BHI Energy comes clean about devastating data breach – October 24th

US energy firm BHI Energy has shared details about an Akira ransomware gang attack that breached its network in May this year.

The gang used a third-party contractor’s account to reach BHI’s internal network through a VPN connection. In the weeks that followed the breach, 767K files, containing 690 GB of data were stolen. These included BHI’s Windows Active Directory database.

Read More

Plastic surgeons and patients targeted in extortion rackets

The Federal Bureau of Investigation (FBI) warns that cybercriminals and online blackmailers are targeting plastic surgeons to harvest electronically protected health information (ePHI) on their patients. Personal ePHI includes sensitive information and photographs, enabling the cybercriminals to extort money from the patients themselves as well as from plastic surgery practices, something that could prove lucrative to blackmailers targeting wealthy celebrities who are in the public eye.

Read More

FBI sounds second call to arms to fight cybercrime

The US Federal Bureau of Investigation (FBI) is increasingly anxious to enlist the private sector in the losing battle it is fighting against global cybercrime and espionage. Speaking in Washington on Monday, FBI director Christopher Wray stressed the importance of “collaborative, public-private” operations in fighting cybercrime, developing a strategy previously outlined by FBI Deputy Director Paul Abbate at a Boston cybersecurity conference three months ago.

Read More

Moriarty of cybercrime strikes again

The world’s most-wanted cybercriminal, Russia’s Mikhail Matveev, who already has a $10 million dollar bounty issued by the FBI, is believed to be behind the recent theft of thousands of documents stolen from the UK’s Ministry of Defence (MoD). While authorities are intent on taking him down, his reign of terror shows no signs of stopping.

Read More

GhostSec exposes Iran’s surveillance of its citizens – August 28th

Hackers hold Prospect Medical’s data ‘hostage’ Hacker group Rhysida has been identified as the mastermind behind the recent ransomware attack on Prospect Medical Holdings, where 500,000 social security numbers, patient records, and corporate documents were stolen. The group identified themselves in ransom notes on employee screens after the August 3 attack.  GhostSec exposes Iran’s surveillance […]

Read More

Companies slow to take the fight to cybercriminals

According to a study conducted in June, “Threat intelligence: Eyes on the enemy,” by threat intelligence firm Cyber Risk Analytics (CRA), vulnerability priority is the chief use of threat intelligence for 70 percent of the study’s respondents; 65 percent of those respondents also stated that they are starting to use threat intelligence to aid them with reactive incident response. By contrast, proactive measures still rank low on the list of primary uses for threat intelligence where most organizations are concerned, with 50 percent of respondents using threat intelligence for threat hunting and 46 percent, fewer than half, using actionable threat intelligence providing advanced warning against future attacks.

Read More

Barracuda again the target of malware attack – August 14th

Barracuda Email Security Gateway devices have again been violated, this time through a novel backdoor malware named ‘Whirlpool.’ The US Cybersecurity and Infrastructure Security Agency (CISA) has identified the breach to be the work of a pro-China group of hackers. The threat actors have targeted a zero-day remote command injection vulnerability through the malware. Reports say this vulnerability was used to plant malware payloads of Seapsy and Whirlpool backdoors on compromised devices.

Read More