Friday Squid Blogging: Squid Overfishing in the Southwest Atlantic on October 3, 2025 Posted by Bruce Schneier
Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealer on October 3, 2025 Posted by The Hacker News
Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads on October 3, 2025 Posted by The Hacker News
Japan running dry: Ransomware attack leaves nation days away from Asahi beer shortage on October 3, 2025 Posted by Graham Cluley
Posted in Data loss UK hospital, hit by cyberattack, resorts to paper and postpones procedures on November 29, 2024 Graham Cluley
Posted in A Little Sunshine Hacker in Snowflake Extortions May Be a U.S. Soldier on November 26, 2024 BrianKrebs
Posted in Android Malware delivered via malicious QR codes sent in the post on November 19, 2024 Graham Cluley
Posted in Guest blog ShrinkLocker ransomware: what you need to know on November 14, 2024 Graham Cluley
Posted in Guest blog NotLockBit: ransomware discovery serves as wake-up call for Mac users on October 24, 2024 Graham Cluley
Posted in data breach A glimmer of good news on the ransomware front, as encryption rates plummet on October 17, 2024 Graham Cluley
Posted in Comcast Ransomware attack leaks social security numbers of over 230,000 Comcast customers on October 10, 2024 Graham Cluley
Posted in Evil Corp. Tick tock.. Operation Cronos arrests more LockBit ransomware gang suspects on October 3, 2024 Graham Cluley
Posted in data breach Warnings after new Valencia ransomware group strikes businesses and leaks data on September 24, 2024 Graham Cluley