CINXE.COM

The Record from Recorded Future News

<?xml version="1.0" encoding="utf-8"?> <rss version="2.0"> <channel> <title>The Record from Recorded Future News</title> <link>https://therecord.media/feed</link> <description>The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.</description> <lastBuildDate>Sat, 05 Apr 2025 01:17:12 GMT</lastBuildDate> <docs>https://validator.w3.org/feed/docs/rss2.html</docs> <generator>The Record from Recorded Future News</generator> <language>en</language> <copyright>Copyright © 2025 | The Record from Recorded Future News</copyright> <item> <title><![CDATA[Maryland pharmacist used keyloggers to spy on coworkers for a decade, victim alleges]]></title> <link>https://therecord.media/maryland-pharmacist-keylogger-spying-lawsuit</link> <guid>https://therecord.media/maryland-pharmacist-keylogger-spying-lawsuit</guid> <pubDate>Sat, 05 Apr 2025 01:17:12 GMT</pubDate> <description><![CDATA[A Maryland pharmacist installed spyware on hundreds of computers at a major teaching hospital and recorded videos of staff over the course of a decade, a class-action lawsuit alleges. ]]></description> <category>Cybercrime</category> <category>News</category> <category>Technology</category> <category>Privacy</category> <enclosure url="http://cms.therecord.media/uploads/format_webp/adrien_D5k_Dc_F1_Jv_EM_unsplash_25b82e6793.jpg" length="0" type="image/jpg"/> </item> <item> <title><![CDATA[CISA warns of latest Ivanti firewall bug being exploited by suspected Chinese hackers]]></title> <link>https://therecord.media/cisa-ivanti-firewall-bug-exploitation</link> <guid>https://therecord.media/cisa-ivanti-firewall-bug-exploitation</guid> <pubDate>Fri, 04 Apr 2025 21:22:49 GMT</pubDate> <description><![CDATA[Researchers attributed exploitation of the vulnerability to a suspected China-based cyberespionage group tracked as UNC5221.]]></description> <category>News</category> <category>Nation-state</category> <enclosure url="http://cms.therecord.media/uploads/format_webp/michael_dziedzic_O99b_Ww_DM_Ba8_unsplash_a9f4479abf.jpg" length="0" type="image/jpg"/> </item> <item> <title><![CDATA[Port of Seattle says 90,000 people impacted in 2024 ransomware attack]]></title> <link>https://therecord.media/port-of-seattle-says-90000-impacted-in-2024-ransomware-attack</link> <guid>https://therecord.media/port-of-seattle-says-90000-impacted-in-2024-ransomware-attack</guid> <pubDate>Fri, 04 Apr 2025 18:47:34 GMT</pubDate> <description><![CDATA[The organization that runs Seattle-Tacoma International Airport and several container terminals said it is sending breach notification letters to those affected by a ransomware attack, including about 71,000 people in Washington state.]]></description> <category>Cybercrime</category> <category>Government</category> <category>News</category> <category>News Briefs</category> <enclosure url="http://cms.therecord.media/uploads/format_webp/seattle_airport_c3cbeae865.jpg" length="0" type="image/jpg"/> </item> <item> <title><![CDATA[Cybercriminals are trying to loot Australian pension accounts in new campaign]]></title> <link>https://therecord.media/cybercriminals-australia-hacking-campaign-pension</link> <guid>https://therecord.media/cybercriminals-australia-hacking-campaign-pension</guid> <pubDate>Fri, 04 Apr 2025 13:56:44 GMT</pubDate> <description><![CDATA[Hackers over the weekend targeted Australian superannuation funds — investment accounts into which portions of employees’ wages are compulsorily placed. ]]></description> <category>News</category> <category>Cybercrime</category> <enclosure url="http://cms.therecord.media/uploads/format_webp/Aussiedollars_336351082c.jpg" length="0" type="image/jpg"/> </item> <item> <title><![CDATA[Russia jails hacker for two years over cyberattack on local tech company]]></title> <link>https://therecord.media/russia-jails-hacker-over-cyberattack-on-tech-firm</link> <guid>https://therecord.media/russia-jails-hacker-over-cyberattack-on-tech-firm</guid> <pubDate>Fri, 04 Apr 2025 12:42:44 GMT</pubDate> <description><![CDATA[A Russian citizen has been sentenced to two years in a penal colony for launching a distributed denial-of-service (DDoS) attack against a local tech company.]]></description> <category>Cybercrime</category> <category>Government</category> <category>News</category> <category>News Briefs</category> <category>Technology</category> <enclosure url="http://cms.therecord.media/uploads/format_webp/jail_prison_6a0cef6881.jpg" length="0" type="image/jpg"/> </item> </channel> </rss><!-- generated at 2025-04-05T21:25:59.449Z -->