News

Microsoft warns that a cyber-espionage group linked to Russia's Federal Security Service (FSB) is targeting diplomatic ...
A cyberattack against Russian national airline Aeroflot today prompted system failures that triggered the cancellation of ...
Recent cyberattacks deploying the potent Authentic Antics malware tool to target Microsoft cloud accounts were the handiwork ...
The China-linked cyber espionage group tracked as APT41 has been attributed to a new campaign targeting government IT ...
Google has patched Chrome zero-day CVE-2025-6558, which is being actively exploited in the wild. Users are urged to update now to avoid sandbox escape attacks.
Singapore is facing cyber threats from espionage group UNC3886, believed to be linked to China. This group targets critical infrastructure. Minister K. Shanmugam emphasized the national security ...
Britain has sanctioned over 20 Russian spies and agencies due to a cyber-espionage campaign targeting European governments and institutions. The discovered malware, used by Russia's GRU, captured ...
The UK’s National Cyber Security Centre (NCSC) has issued a formal notice attributing a series of hostile cyber attacks using a variety of malware dubbed Authentic Antics to Russian-state ...
The U.K. has sanctioned Russian military intelligence officers and units linked to a deadly 2022 theater bombing in Ukraine.
Singapore said on Friday that it was responding to cyberattacks on its critical infrastructure by an espionage group alleged by security experts to be linked to China.
SINGAPORE (Reuters) -Singapore said on Friday that it was responding to cyberattacks on its critical infrastructure by an espionage group alleged by security experts to be linked to China ...
On Friday 18 July, the United Kingdom announced that it had uncovered a Russian military intelligence operation involving the use of sophisticated malware for cyber espionage. Source: UK National ...