News
  • "Partial Patching Still Provides Strong Protection Against APTs"
    According to an analysis conducted by researchers from the University of Trento, Italy, organizations that always upgrade to the most recent versions of all of their software have nearly the same risk of being compromised in cyber-espionage campaigns as…
  • "Differential Privacy the Correct Choice for the 2020 US Census"
    The US Census Bureau has always sought to strike a balance between the accuracy and privacy of its decennial census data. The accuracy of this data is especially important in high-impact use cases such as budget allocation and redistricting. Census data…
  • "Cryptography in the Blockchain Era"
    Blockchains have sparked a lot of interest, not only because they enable the creation of new financial instruments but also because they provide alternative solutions to challenges in fault-tolerant distributed computing and cryptographic protocols.…
  • "Cyber Security: Global Food Supply Chain at Risk From Malicious Hackers"
    Experts warn that modern "smart" farm machinery is vulnerable to hacking, putting global supply chains at risk. It is anticipated that hackers would exploit weaknesses in agricultural technology used to grow and harvest crops. John Deere, the…
  • "Email is The Riskiest Channel For Data Security"
    New research from Tessian and the Ponemon Institute reveals that nearly 60% of organizations experienced data loss or exfiltration caused by an employee mistake on email in the last 12 months.   More than half (67%) of IT security practitioners said…
  • "QNAP Warns of Deadbolt Ransomware Targeting NAS Devices"
    QNAP is alerting customers that attackers are using known vulnerabilities in previous versions of the company's software for some of its Network-Attached Storage (NAS) devices to launch Deadbolt ransomware. The company has published an advisory stating…
  • "Department of Justice Announces New Policy for Charging Cases under the Computer Fraud and Abuse Act"
    The US Department of Justice (DoJ) has announced that its policy on violations of the Computer Fraud and Abuse Act (CFAA) has been revised. For the first time, the policy states that good-faith security research should not be charged. According to the…
  • "Two Business-Grade Netgear VPN Routers Have Security Vulnerabilities That Can’t be Fixed"
    Netgear has admitted that multiple security vulnerabilities in its business-grade BR200 and BR500 VPN routers can’t be fixed due to technical limitations outside of their control and is offering users a free or discounted replacement router.  …
  • ""Alarming" Surge in Conti Group Activity This Year"
    Security researchers at Ivanti, Cyber Security Works, and Cyware have discovered that there was an “alarming” surge in activity by the Conti ransomware gang in the first three months of 2022.  The researchers observed a 7.6% rise in the number of…
  • "Researchers Spot Supply Chain Attack Targeting GitLab CI Pipelines"
    Security researchers at SentinelLabs are calling attention to a software chain supply attack targeting Rust developers with malware aimed directly at infecting GitLab Continuous Integration (CI) pipelines.  The researchers dubbed the campaign,…
  • "Microsoft Detects Massive Surge in Linux XorDDoS Malware Activity"
    According to Microsoft, the activity of the stealthy and modular malware strain used by hackers to infiltrate Linux devices and compose a Distributed Denial-of-Service (DDoS) botnet has increased by 254 percent in the last six months. This malware is…
  • "Web Trackers Caught Intercepting Online Forms Even Before Users Hit Submit"
    According to a new study published by experts from KU Leuven, Radboud University, and the University of Lausanne, users' email addresses are being exfiltrated to tracking, marketing, and analytics domains before they are sent and without prior consent…