News
A previously unknown Russian hacking group was behind attacks last year on the networks of the Dutch police, NATO and several ...
Putin made the comments after a Russian business leader said Microsoft and Zoom were eating into the local market.
Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track ...
A think tank paper argues that Moscow’s network of hackers is more fragmented than U.S. officials once believed — a dynamic ...
As Ukrainian drones strike deep into Russian territory, they are disrupting day-to-day life and reminding Russians that the ...
Ukraine pioneered the use of small drones on the battlefield. But in Russia’s Kursk region, Moscow’s fiber-optic cables ...
U.S. authorities seized the infrastructure of the DanaBot malware and charged 16 people in an action that is part of the larger Operation Endgame, a multinational initiative launched last year to ...
After its bizarre early failures with artillery, Russia is learning to overhaul its effectiveness with drones and civilian tech on the battlefield.
A new US indictment against a group of Russian nationals offers a clear example of how, authorities say, a single malware ...
The Russian GRU-linked cyberespionage group APT28 has been targeting government agencies and companies from Western countries ...
“Every time a state vessel or aircraft enters the area, it’s collecting information ... air station after Russia’s full-scale invasion of Ukraine and will now use it for maritime drone ...
U.S. Cyber Command paused offensive operations aimed at Russia for a day earlier this year ... pushing back on the Pentagon chief’s use of encrypted messaging app Signal to discuss sensitive ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results