Powered by MOMENTUMMEDIA
Breaking news and updates daily.
Subscribe to our Newsletter
Explore
SECTIONS
MORE
A number of government services across Indonesia have been disrupted after a threat actor breached the country’s ...
Daniel Croft • Wed, 26 Jun 2024
Australian aviation industry bullish on AI adoption
A new study shows the aviation industry is slightly behind on AI adoption but is ready to move ahead with the technology
David Hollingworth • Wed, 26 Jun 2024
Exclusive: Victoria Racing Club ‘urgently investigating’ data published by the Medusa ransomware gang
Following a 13 June ransomware attack, the hackers have posted more than 120 gigabytes of data to the dark web as VRC ...
LockBit lies about US Federal Reserve data, publishes alleged Evolve Bank data
LockBit’s claims of breaching and exfiltrating data from the US Federal Reserve have been proven false after the group’s ...
UN launches principles to combat spread of misinformation
The United Nations (UN) has put forward recommendations to fight the spread of online hate, misinformation and ...
Daniel Croft • Tue, 25 Jun 2024
Exclusive: Medusa claims hack of Aussie fuel distributor North Coast Petroleum
The ransomware gang claims to have 71.5 gigabytes of data, including invoices, driver’s licence scans, passport details, ...
David Hollingworth • Tue, 25 Jun 2024
Marvell Technology, Allied Telesis tied up in LockBit cyber attack
A data infrastructure company used by AI giants, alongside a major network infrastructure firm, has allegedly suffered ...
D-Link fixes multiple vulnerabilities in Nuclias Connect network management tool
Networking company D-Link recommends software upgrades after high-severity flaws reported by Aussie company Tesserent.
LockBit claims 33TB stolen from US Federal Reserve
Notorious ransomware gang LockBit has claimed a cyber attack on the US Federal Reserve
AFP, ANZ team up to fight child sexual abuse
Big four bank ANZ will assist the AFP’s Australian Centre to Counter Child Exploitation in tracking criminal financial ...
Qilin publishes data from London hospital attack
The hackers responsible for the London hospitals cyber attack earlier this month have published data stolen in the ...
Daniel Croft • Mon, 24 Jun 2024
Government talks up free Wi-Fi for First Nations communities, concerns over social media news vacuum
Ministers report on progress on First Nations connectivity following Data and Digital Ministers Meeting in the Northern ...
David Hollingworth • Mon, 24 Jun 2024
Change Healthcare reveals data stolen in ALPHV/RansomHub cyber attack
Change Healthcare (CHC) has at long last revealed what data was exfiltrated by threat actors in the ransomware attack it ...
Spyware maker NSO Group claims politicians are ‘legitimate’ spying targets
The maker of the notorious Pegasus spyware has said that government and military officials are “legitimate intelligence ...
Ticketmaster/Ticketek hacker begins posting user data online following data breaches
The hacker claims to have 30 million Ticketek Entertainment Group customer details for sale and shares the first 1 ...
ACMA says coding error to blame for Optus cyber attack
The Australian Communications and Media Authority (ACMA) has claimed that the Optus breach of 2022 was the result of a ...
Daniel Croft • Fri, 21 Jun 2024
Melbourne man sentenced to 2-year jail term over ‘cyber-enabled identity theft’
The man was sentenced following an international investigation into a website selling illegal spoofing services.
David Hollingworth • Fri, 21 Jun 2024
BAE Systems, GlobalFoundries to partner on US advanced chip R&D, production
BAE Systems and GlobalFoundries have announced a collaborative research partnership to strengthen the supply of critical ...
US bans Kaspersky AV software, citing Russian exploitation
The White House’s new mandate will see sales of Kaspersky software in the US stopped within months.
Exclusive: Accenture says data leak claims false, only 3 affected
Accenture IT has confirmed that the data posted to BreachForums yesterday (20 June) by infamous leaker 888 does not ...