Zack Whittaker reports: Former top Trump cybersecurity official Chris Krebs told The Wall Street Journal in an interview on Wednesday that he vowed to fight back against a federal investigation ordered into him by President Trump. Krebs said in the interview that he will resign from his position at cybersecurity firm SentinelOne in order to challenge the federal investigation, which…
Category: Commentaries and Analyses
CISA warns of increased breach risks following Oracle Cloud leak
Sergiu Gatlan reports: On Wednesday, CISA warned of heightened breach risks after the compromise of legacy Oracle Cloud servers earlier this year and highlighted the significant threat to enterprise networks. CISA said, “the nature of the reported activity presents potential risk to organizations and individuals, particularly where credential material may be exposed, reused across separate,…
BakerHostetler’s 2025 Data Security Incident Response Report Finds Less Malware Used in 2024
BakerHostetler has released its 2025 Data Security Incident Response Report. This year, their annual report is based on their involvement in 1,250 data security cases. Some of The Key Findings: Companies are starting to win the battle against ransomware. Successful attacks are fewer. Time to restore is faster. Payments are lower. Forensic investigation costs dropped dramatically, marking a…
The Most Dangerous Hackers You’ve Never Heard Of
Andy Greenberg, Matt Burgess, and Lily Hay Newman of WIRED report: Made possible through partnership with ThreatLocker Ransomware gangs, email scammers, state-sponsored spies: hacking groups come in all shapes and sizes. There are some we write about quite a bit here at WIRED, who through some combination of audacity, incompetence, or geopolitical importance—or some combination…
The art of restraint: why not every system should be owned
Jesse William McGraw writes: Greetings, reader! I want to talk about my former life as a blackhat hacker because it never makes any sense. Many of my rampant hacking campaigns focused on breaking into big servers across several industries but not on seizing the networks by the throat and forcing them to their knees. I…
UnitedHealth is demanding some struggling doctors immediately repay loans issued after last year’s cyberattack
Ashley Capoot reports: Following the massive cyberattack on UnitedHealth Group’s Change Healthcare unit last year, the company launched a temporary funding assistance program to help medical practices with their short-term cash flow needs, offering no-interest loans with no added fees. A little over a year later, UnitedHealth is aggressively going after borrowers, demanding they “immediately repay” their outstanding balances,…