Crypto Companies Under ‘Scary’ Attack by North Korean Hackers
Cryptocurrency experts are warning that the industry is now under constant attack by North Korean hackers running elaborate recruiting scams.

Cryptocurrency experts are warning that the industry is now under constant attack by North Korean hackers running elaborate recruiting scams.
Google is advising its 2.5 billion Gmail users to update their passwords and enable two-factor authentication to protect their accounts from increasingly sophisticated phishing attempts. Follow the easy steps at the end of this article to secure your accounts from crooks.
Google reports that a “complex, multifaceted campaign” by hackers linked to the Chinese government is targeting diplomats in Asia.
Russian hackers are likely behind suspected sabotage at a dam in Norway in April which affected water flows, police said.
Google has become the latest victim in a series of Salesforce CRM data theft attacks conducted by a notorious extortion group known as ShinyHunters.
The Tea app, which allows women to leave anonymous dating reviews of men, is now facing legal trouble in the form of two class action lawsuits filed on Monday. The platform has suffered multiple data breaches exposing private user data and photos to the internet at large.
Tea, an app where women talk about the men they are dating, suffered a major security breach on Friday, resulting in 72,000 selfies, ID photos, and other user images being exposed. Social media users have flooded platforms with unflattering images of women who use the app to critique the men in their life.
QR codes have become a mainstay of modern life due to their convenience, but the fact that millions of Americans scan them with their smartphones have also made them a prime target for cybercriminals.
A significant zero-day attack targeting a previously unknown vulnerability in Microsoft’s widely used SharePoint software has hit government agencies, universities, energy companies, and businesses around the world.
A longstanding vulnerability in the U.S. rail system could allow hackers to remotely trigger train brakes, according to a cybersecurity researcher and government officials.
A hacker has stolen a vast trove of sensitive data from Columbia University, including personal information and application details of millions of current and former students, according to a Bloomberg News investigation.
An American security company called Commvault commissioned a survey last week that found Australian businesses have recovered much more quickly from cyberattacks over the past year, thanks to improved preparedness and tighter government regulations on security.
Security researchers have uncovered potentially the largest data breach in history, comprising an astounding 16 billion login credentials, which include Apple accounts.
Iran-based cryptocurrency exchange Nobitex has reportedly suffered a major security breach, resulting in the theft of over $81 million in digital assets by a hacker group claiming ties to Israel.
Corporate investigators have reportedly discovered evidence that Chinese hackers infiltrated an American telecommunications company in the summer of 2023, suggesting that China’s attackers penetrated the U.S. communications system far earlier than publicly known.
Coinbase, the largest US cryptocurrency exchange, disclosed a major cyberattack that exposed sensitive customer data and could cost the company up to $400 million. The hackers have demanded a $20 million ransom payment, but the company has played a $20 million bounty on them instead of paying up.
TeleMessage, an encrypted messaging app used by top government officials, has temporarily suspended its service after a reported cyberattack, raising concerns about the security of sensitive communications.
4chan, the website that serves as a source of much of the internet’s meme culture, has been largely inaccessible since Monday night due to a significant hack, with the extent of the data breach uncertain.
Pedestrians in San Francisco’s South Bay area reportedly heard AI-generated messages in the voices of Elon Musk and Mark Zuckerberg coming from hacked crosswalks after pressing buttons on the devices.
Hertz, the car rental giant that also owns the Dollar and Thrifty brands, is notifying customers of a data breach that compromised their personal information and driver’s licenses.
As U.S. companies hire for remote positions, they face a growing threat from fraudsters using AI tools to create fake identities and credentials. These fake employees then use their company access to cause havoc with malware.
Hackers have reportedly spied on 100 email addresses belonging to U.S. Bank regulators at the Office of the Comptroller of the Currency for more than a year, gaining access to correspondence involving sensitive information regarding banks they oversee and agency deliberations, sources say.
The U.S. Department of Justice (DOJ) announced Wednesday that 12 Chinese nationals have been indicted in a global “hackers-for-hire” scheme.
Hackers linked to the North Korean dictatorship pulled off the biggest heist in history last week, looting an estimated $1.5 billion in cryptocurrency from Bybit, an exchange based in Dubai.
The website for Elon Musk’s Department of Government Efficiency (DOGE) was hacked, with tricksters exploiting a security weakness to post their own messages to the site. One message read, “THESE ‘EXPERTS’ LEFT THEIR DATABASE OPEN.”
Google released a report on Wednesday that found hackers are using the company’s Gemini artificial intelligence to devise more effective cyberattacks.
As we head into 2025, here are some simple but effective cybersecurity resolutions you should embrace to avoid suffering the same fate as the many Americans hit by hacking, phishing, and identity theft.
Sen. Tim Scott (R-SC), ranking member of the Senate Committee on Banking, Housing and Urban Affairs, and Rep. French Hill (R-AR), vice chair of the House Financial Services Committee, on Thursday wrote to Treasury Secretary Janet Yellen demanding more details of a cyberattack on Treasury’s computer systems allegedly perpetrated by hackers linked to the Chinese government.
In cybersecurity news, 2024 was framed by three “typhoons,” including Volt Typhoon and Salt Typhoon, two massive Chinese attacks.
The government of Paraguay announced on Tuesday that, with the help of the United States, it had identified Chinese state-sponsored hackers who infiltrated the nation’s government networks.
Set Forth, a prominent debt relief services provider, has disclosed a significant data breach that compromised the sensitive personal information of 1.5 million Americans, including Social Security numbers, full names, and dates of birth.
An alarming new report from the Canadian Centre for Cyber Security reveals Chinese hackers lurked undetected in Canadian government systems for years.
Mint Sandstorm, the suspected Iranian state hackers who stole a trove of emails from several of former President Donald Trump’s campaign staffers this spring, reportedly succeeded in getting some of the pilfered documents published this fall, Reuters reported on Friday.
Users of public Wi-Fi at major British railway stations told “Islamisation of Europe is already happening, and it’s getting worse each day”.
John Dwyer, research director for cybersecurity firm Binary Defense, said in an interview on Wednesday that Chinese state-sponsored hackers were able to infiltrate the network of a U.S.-based global engineering firm and linger for months before they were discovered.
Genetic testing company 23andMe has agreed to pay $30 million to settle a class action lawsuit stemming from a data breach that exposed the personal information of over 6.9 million customers.
The FBI, ODNI, and CISA stated that hackers linked to the Iranian government were responsible for attacking the Trump campaign.
A member of the notorious hacking group USDoD has reportedly released a staggering amount of sensitive personal information, potentially affecting billions of individuals worldwide. The information includes sensitive details such as social security numbers listed with full names and even telephone numbers. There are several steps consumers can take in response to this huge leak.
A security researcher’s mission to investigate a wave of fraudulent text messages impersonating the United States Postal Service (USPS) has uncovered a massive “smishing” operation, hacking into fraudsters’ systems after they tried to trick him with a bogus package delivery message.
Microsoft cybersecurity researchers published a report on Friday that said hackers tied to the Iranian government are attacking U.S. officials during the American presidential campaign.