Powered by MOMENTUMMEDIA
For breaking news and daily updates,
subscribe to our newsletter.
Explore
SECTIONS
MORE
Trend Micro warns of a “darkverse” of criminality, which could quickly evolve to fuel a new industry of metaverse-related cyber crimes.
• Wed, 25 Jun 2025
The inner workings of ransomware double extortion
A unique aspect of the recent Pain Points: Ransomware Data Disclosure Trends report clarified not just what ransomware actors choose to disclose, but who discloses what, ...
Paul Prudhomme • Tue, 09 Aug 2022
‘Hi Mum’ text message scam rakes in $2m and counting
The NSW Police State Crime Command’s Cybercrime Squad has warned phone users to remain vigilant following a rise in victims of the scam dubbed “Hi Mum”.
• Tue, 09 Aug 2022
What will ransomware crews do when the pay out isn’t worth the risk?
Such is the prevalence of ransomware attacks over the last few years that you’d be hard placed finding a person on the street that hasn’t heard or read about an attack ...
Elliot Dellys • Mon, 08 Aug 2022
Palo Alto Networks introduces new Unit 42 MDR service
Palo Alto Networks has launched the Unit 42 Managed Detection and Response (Unit 42 MDR), a new service that is designed to offer continuous 24/7 threat detection, ...
• Mon, 08 Aug 2022
VMware to tackle emerging threats with AWS advanced workload protection
VMware Carbon Black Workload for AWS aims to deliver comprehensive visibility and security for AWS customers, across on-premises cloud environments.
Cyber risk ‘really does not discriminate’
With the risks of cyber security now spanning across different businesses and industries, this law firm partner explains what the newly implemented reforms to the ...
Lauren Croft • Mon, 08 Aug 2022
Qualys cloud platform enhanced with EASM capability
Qualys has announced it has added external attack surface management (EASM) capabilities to the Qualys cloud platform.
• Fri, 05 Aug 2022
Why companies should prepare for cyber attacks in a time of heightened global conflict
Rohan Langdon from ExtraHop explains how organisations can shore up their defences in preparation for a global outbreak in conflict.
Rohan Langdon • Fri, 05 Aug 2022
Fastly and HUMAN Security aim to stop bot attacks and fraud
Fastly has entered into a reseller partnership with HUMAN Security, designed to combine bot detection and remediation alongside web app and API security to enhance ...
Dark web investigation uncovers ransomware marketplace
A new Venafi dark web investigation has uncovered 475 webpages of sophisticated ransomware products and services, with ransomware-as-a-service (RaaS) being the most ...
Ivanti and SentinelOne team up to improve patch management
Ivanti and SentinelOne have partnered up aiming to encourage organisations to adopt a comprehensive, risk-based approach to patch management.
• Thu, 04 Aug 2022
Over 8k Solana cryptocurrency wallets hacked
On Tuesday, an unknown hacker reportedly drained millions from online Solana cryptocurrency wallets after owners reported their funds had been mysteriously withdrawn.