Many women are finding that they are unhappy in their cybersecurity roles, largely due to the layoffs their companies are experiencing, cutbacks, and return to in-office work policies.
Автор: Kristina Beek, Associate Editor, Dark Reading
Deepfake Videos of YouTube CEO Phish Creators
YouTube creators are being targeted by scammers seeking out their credentials, using deepfake tactics to lure them in with a false sense of legitimacy.
Qualcomm, MediaTek Release Security Fix Bonanza
The chipmakers patched bugs, mostly critical and high severity, that affect everything from smartphones to TVs to artificial intelligence platforms.
North Korea’s Latest ‘IT Worker’ Scheme Seeks Nuclear Funds
Fraudulent IT workers are looking for engineering and developer positions in the US and Japan, and this time it’s not about espionage.
Qilin Cybercrime Ring Claims Credit for Lee Newspaper Breach
The ransomware-as-a-service (RaaS) cybercrime group intends to leak the stolen information in just two days, it claims; but oddly, it doesn’t seek a ransom payment from its victim.
US Soldier Intends to Admit Hacking 15 Telecom Carriers
The federal government views the defendant as a flight risk and danger to the community due to his ability to access sensitive and private information.
Cleveland Municipal Court Remains Closed After Cyber Incident
No details yet on what forced the court to shut down affected systems and halt operations as of late Feb. 23.
Microsoft Rolls Out Fresh Outlook Fix After Faulty Windows Update
Windows 11 users can deploy a workaround or await the update rollout.
Anubis Threat Group Seeks Out Critical Industry Victims
The threat group has a variety of tactics in its toolbox, including double extortion and ransomware-as-a-service.
Water Utility Co. Still Paying the Breach Price a Year Later
The UK’s Southern Water has been forced to shell out millions due to a Black Basta cyberattack, and it has come to light that the total could include a ransom payment.