Indian techie rewarded $30,000 for disclosing bug in Microsoft Azure cloud

An Indian girl discovered a huge flaw in the system and was rewarded for her outstanding achievement.   Microsoft has awarded ethical hacker Aditi Singh a $30,000 bounty for discovering…

Clop ransomware gang partners laundered $500 million in ransomware payments

The cybercrime group was busted last week in connection with Clop (or Cl0p) ransomware attacks against numerous companies over the past several months, assisted in the laundering of $500 million…

Peloton Bike+ vulnerability allows hackers to control it

The popular Peloton Bike+ had a vulnerability that, if exploited, would have given an attacker entire control of the gadget, including the camera and microphone, allowing them to spy on…

Paradise Ransomware source code released

The Paradise Ransomware source code was released on a hacking forum and may be used by any aspiring hacker to create their own customized ransomware operation.   Only active members…

Clop ransomware gang arrested by Ukraine police

The Clop ransomware gang cybercriminals were apprehended by Ukrainian law enforcement, and its infrastructure, which has been utilized in attacks targeting victims all over the world since at least 2019,…