Incidents  

  •  
  • By Catalin Cimpanu
  • January 21st, 2016
Cyber-Scammers Steal €50 Million from Austrian Airplane Manufacturer

Cyber-Scammers Steal €50 Million from Austrian Airplane Manufacturer

FACC falls victim to a Business Email Compromise attack

  •  
  • By Catalin Cimpanu
  • January 16th, 2016
Casino Sues Security Firm for Failing to Contain Malware Infection

Casino Sues Security Firm for Failing to Contain Malware Infection

Casino chain seeks monetary damages in excess of $100,000

  •  
  • By Catalin Cimpanu
  • January 16th, 2016
Cryptsy Bitcoin Trader Robbed, Blames Backdoor in the Code of a Wallet

Cryptsy Bitcoin Trader Robbed, Blames Backdoor in the Code of a Wallet

The stolen Bitcoin & Litecoin were worth over $5.7 million

  •  
  • By Catalin Cimpanu
  • January 11th, 2016
DDoS Attack on Minnesota Court System Takes Website Offline for Ten Days

DDoS Attack on Minnesota Court System Takes Website Offline for Ten Days

Nobody claimed attacks, no data breach occurred

  •  
  • By Catalin Cimpanu
  • January 10th, 2016
FTC Fines Software Maker over False Data Encryption Claims

FTC Fines Software Maker over False Data Encryption Claims

Software vendor lies about encryption, gets big-time fine

  •  
  • By Catalin Cimpanu
  • January 5th, 2016
Linode VPS Host Under Two-Week Long DDoS, Now Announces Data Breach

Linode VPS Host Under Two-Week Long DDoS, Now Announces Data Breach

For Linode, the DDoS attacks just took a turn for the worse

  •  
  • By Catalin Cimpanu
  • January 4th, 2016
Donald Trump's Campaign Website Targeted by DDoS Attack

Donald Trump's Campaign Website Targeted by DDoS Attack

Same group that took down the BBC is behind the attack

  •  
  • By Catalin Cimpanu
  • January 3rd, 2016
BTCC Bitcoin Trader Blackmailed with DDoS Attacks

BTCC Bitcoin Trader Blackmailed with DDoS Attacks

Blackmailer fails after BTCC invests in better servers

  •  
  • By Catalin Cimpanu
  • January 2nd, 2016
Linode Is Under a Barrage of DDoS Attacks Since Christmas

Linode Is Under a Barrage of DDoS Attacks Since Christmas

VPS cloud hosting provider sees 10 days of DDoS attacks

  •  
  • By Catalin Cimpanu
  • January 1st, 2016
BBC Services Suffer DDoS Attack on New Year's Eve <em>UPDATE</em>

BBC Services Suffer DDoS Attack on New Year's Eve UPDATE

iPlayer database malfunctions in DDoS attack, brings everything down, including main website and a radio app

  •  
  • By Catalin Cimpanu
  • December 29th, 2015
Anonymous Plans to Reveal Documents to Help Release a Man Wrongfully Convicted of Murder

Anonymous Plans to Reveal Documents to Help Release a Man Wrongfully Convicted of Murder

Hacktivism group plans to reveal police corruption

  •  
  • By Catalin Cimpanu
  • December 29th, 2015
UConn Website Hijacked and Used to Spread Fake Flash Player Containing Malware

UConn Website Hijacked and Used to Spread Fake Flash Player Containing Malware

University of Connecticut loses control of its DNS entries

  •  
  • By Catalin Cimpanu
  • December 24th, 2015
13-Years-Old Software Bug Led to the Early Release of 3,200 US Inmates Each Year

13-Years-Old Software Bug Led to the Early Release of 3,200 US Inmates Each Year

Coding snafu leads to prisoners getting out of jail too soon

  •  
  • By Catalin Cimpanu
  • December 4th, 2015
Hacker Tried to Send 4 Million "Death to the Jews" SMS Messages

Hacker Tried to Send 4 Million "Death to the Jews" SMS Messages

Anti-Semite hacker tried to spam UAE mobile clients

  •  
  • By Catalin Cimpanu
  • November 27th, 2015
Judge to DDoSing Teen: Take Up Rugby or Something

Judge to DDoSing Teen: Take Up Rugby or Something

17-year-old sentenced to 12 months suspended prison term

  •  
  • By Catalin Cimpanu
  • November 26th, 2015
FBI Identifies Hacker That Stole 1.2 Billion Usernames and Passwords <em>REUTERS</em>

FBI Identifies Hacker That Stole 1.2 Billion Usernames and Passwords REUTERS

FBI links one of CyberVor's members to an online nickname

  •  
  • By Catalin Cimpanu
  • November 23rd, 2015
Bloggers Put Bounty on DDoS Extortionists

Bloggers Put Bounty on DDoS Extortionists

Site owners decide to go after DDoS attackers instead of filling their pockets with crypto-money (Bitcoin)

 
Want more? Browse: