News
  • "Researchers Develop New Approach That Protects 90 Percent Of Stack Memory Data"
    An international Penn State-led team has developed a new and more reliable approach to defending vulnerable data on the stack, which is a memory region responsible for storing computer program data for processes. This vulnerable data could include return…
  • "DOJ Seizes Proxy Service as US, Partners Hit Russian Hackers"
    In a coordinated effort with foreign partners, the Department of Justice took down a Russian hackers' network and domain. The network was responsible for hacks of millions of computers and devices worldwide. The DOJ disruption is the latest crackdown of…
  • "Microsoft: Russian Cyber Spying Targets 42 Ukraine Allies"
    Security researchers at Microsoft recently published a report.  The researchers found that coinciding with unrelenting cyberattacks against Ukraine, state-backed Russian hackers have engaged in "strategic espionage" against governments, think tanks…
  • "Cybersecurity Expert Reveals How $13,000 of Fuel Was Stolen From Virginia Gas Station"
    Virginia Beach Police are investigating the hacking of a CITGO gas station pump that resulted in the theft of more than $13,600 worth of gas. Two people have been charged in connection with the crime. According to officers, the individuals used a remote…
  • "SMA Technologies Patches Critical Security Issue in Workload Automation Solution"
    Security researchers at the CERT Coordination Center (CERT/CC) at Carnegie Mellon University have discovered a critical vulnerability in the SMA Technologies OpCon UNIX agent resulting in the same SSH key being deployed with all installations. OpCON is…
  • "Delivery Firm Yodel Scrambling to Restore Operations Following Cyberattack"
    Delivery services provider Yodel says it is working on restoring operations after falling victim to a disruptive cyberattack.  Yodel is one of the largest couriers in the United Kingdom and was initially known as the Home Delivery Network, but it…
  • "DARPA-Funded Study Provides Insights into Blockchain Vulnerabilities"
    Over the last decade, distributed ledger technology, such as blockchains, has become more prevalent in various contexts. The idea is that blockchains operate securely without centralized control and are unsusceptible to change. The Defense Advanced…
  • "New DFSCoerce NTLM Relay Attack Enables Hackers to Perform Windows Domain Takeover"
    Security researcher Filip Dragovic published a new DFSCoerce Windows NTLM relay attack that uses MS-DFSNM (Microsoft’s Distributed File System) to take over Windows domains.  Dragovic posted on a GitHub page detailing his findings.  Microsoft…
  • "Identity-Related Breaches Hit 84% of US Firms in 2021"
    According to new research conducted by the non-profit Identity Defined Security Alliance (IDSA), the number of security breaches stemming from stolen or compromised identities has reached epidemic proportions.  The IDSA polled 500 US identity and…
  • "Newly Discovered Magecart Infrastructure Reveals the Scale of Ongoing Campaign"
    A recently discovered Magecart skimming campaign has origins in an earlier attack activity dating back to November 2021. Magecart is a cybercrime syndicate made up of dozens of subgroups specializing in cyberattacks involving digital credit card theft…
  • "Belgian, Dutch Police Dismantle Cybercrime Group"
    Europol recently announced that police have dismantled a cybercrime group that made millions of euros through phishing and other types of schemes. The operation was conducted by police in Belgium and the Netherlands, with support from Europol. The…
  • "Critical PHP Flaw Exposes QNAP NAS Devices to RCE Attacks"
    QNAP has issued a warning to customers that some of its Network Attached Storage (NAS) devices (with non-default configurations) are vulnerable to attacks that take advantage of a three-year-old critical PHP vulnerability, which allows Remote Code…