Advertisement

Department of Justice (DOJ)

In a photo taken on April 18, 2019, people stand before computer screens in a lobby of the Grand People’s Study House in Pyongyang. (Photo by ED JONES/AFP via Getty Images)

Arizona woman arrested and charged in North Korean IT worker scheme

Christina Chapman facilitated remote work and financial transfers for North Koreans tied to that nation’s weapons development programs, according to the U.S. government.
A pedestrian walks past a seal reading “Department of Justice Federal Bureau of Investigation”, displayed on the J. Edgar Hoover FBI building, in Washington, DC, on August 15, 2022. (Photo by MANDEL NGAN / AFP)

US, UK authorities unmask Russian national as LockBit administrator

Dmitry Yuryevich Khoroshev is the driving force behind one of the most virulent ransomware syndicates in recent years, authorities said.
An Iranian flag waves in a wind outside the Vienna International Centre hosting the United Nations (UN) headquarters and the International Atomic Energy Agency (IAEA) as the socalled EU 5+1 talks with Iran take place in Vienna, on July 3, 2014. (Photo by JOE KLAMAR/AFP via Getty Images)

Iranian nationals charged with hacking U.S. companies, Treasury and State departments

$10 million rewards offered for information regarding the accused, who are allegedly connected to a pair of IRGC front companies.
Advertisement
Security guards wait at an entrance before the second plenary session of the Chinese People’s Political Consultative Conference at the Great Hall of the People in Beijing on March 7, 2024. (Photo by GREG BAKER / AFP)

Chinese hackers target family members to surveil hard targets

To surveil security conscious politicians and dissidents, hackers linked to Beijing are increasingly targeting their spouses and relatives. 
Advertisement
Advertisement
Advertisement