Industry News

Hard-coded credential leaks: A persistent challenge

by iZOOlogicMarch 14, 2024

The persistent threat of hard-coded credentials has been a primary...

LockBit ransomware resurfaces despite FBI takedown

by iZOOlogicFebruary 25, 2024

The infamous Russian-speaking ransomware group LockBit has successfully revived its...

Authorities detail the LockBit ransomware group’s financial infrastructure

by iZOOlogicFebruary 24, 2024

Recently, the United Kingdom's National Crime Agency (NCA), in collaboration...

Avast faces $16.5M fine from FTC for illicit user data trade

by iZOOlogicFebruary 23, 2024

Avast faces a significant setback after the Federal Trade Commission...

Operation Cronos announced that they will provide free decryption keys

by iZOOlogicFebruary 21, 2024

The U.K. National Crime Agency (NCA) announced the successful conclusion...

Law enforcement seizes LockBit ransomware group’s website

by iZOOlogicFebruary 20, 2024

The law enforcement agencies have successfully seized and dismantled the...