Apurva Venkat

Principal Correspondent

Apurva Venkat is principal correspondent for the India editions of CIO, CSO, and Computerworld. She has previously worked at ISMG, IDG India, Bangalore Mirror, and Business Standard, where she reported on developments in technology, businesses, startups, fintech, e-commerce, cybersecurity, civic news, and education.

3CX DesktopApp compromised by supply chain attack

DarkBit puts data from Israel’s Technion university on sale

DarkBit puts data from Israel’s Technion university on sale

DarkBit had previously demanded 80 bitcoins as ransom, and said it would sell the data within five days if the ransom went unpaid.

Hackers changed tactics, went cross-platform in 2022, says Trend Micro

Hackers changed tactics, went cross-platform in 2022, says Trend Micro

Ransomware groups are adopting corporate structures, Microsoft macros are no longer an easy target, and the Rust programming language is making it easier to write multiplatform malware.

Part of Twitter source code leaked on GitHub

Part of Twitter source code leaked on GitHub

Twitter has filed a case in the US District Court for the Northern District of California seeking GitHub to identify the person who shared the code.

As critical Microsoft vulnerabilities drop, attackers may adopt new techniques

As critical Microsoft vulnerabilities drop, attackers may adopt new techniques

As critical Microsoft software vulnerabilities decline, attackers will need to chain together less severe exploits to achieve code execution, elevate system privilege levels, and move around victim networks.

Developed countries lag emerging markets in cybersecurity readiness

Developed countries lag emerging markets in cybersecurity readiness

Organizations in Asia-Pacific countries including Indonesia, the Philippines, Thailand, and India are generally more prepared for cyberattacks than their peers in more economically developed nations, according to a new Cisco report....

BianLian ransomware group shifts focus to extortion

BianLian ransomware group shifts focus to extortion

The shift in the operating model comes as a result of Avast’s release of a decryption tool that allowed a victim of the BianLian ransomware gang to decrypt and recover their files without paying the ransom.

Russian hacktivist group targets India’s health ministry

Russian hacktivist group targets India’s health ministry

The Phoenix group claims to have access to all hospital systems in India and information on hospital employees and chief physicians.

Cybercriminals target SVB customers with BEC and cryptocurrency scams

Cybercriminals target SVB customers with BEC and cryptocurrency scams

Security researchers have found that threat actors have already registered domains and pages to carry out the attacks.

Amazon-owned Ring reportedly suffers ransomware attack

Amazon-owned Ring reportedly suffers ransomware attack

The Russia-linked ALPHV ransomware gang has threatened to leak stolen data if Ring refuses to pay ransom.

Blackbaud penalized $3M for not disclosing the full scope of ransomware attack

Blackbaud penalized $3M for not disclosing the full scope of ransomware attack

The company detected unauthorized access to its systems in May 2020 that impacted 13,000 customers.

AT&T informs 9M customers about data breach

AT&T informs 9M customers about data breach

The company’s marketing vendor suffered a security failure in January and exposed CPNI data that included first names, wireless account numbers, wireless phone numbers, and email addresses.

Load More