News
  • "Old Botnets Make a Comeback"
    A new threat report from Nuspire brings further attention to the resurgence in the activity of many older botnets, including Mirai, STRRAT, and Emotet. Mirai, which emerged in 2016, taking advantage of insecure Internet of Things (IoT) devices to launch…
  • "Intel Announces Confidential Computing-as-a-Service' Project Amber'"
    Intel's recently announced "Project Amber" is a new service aimed at unifying and authenticating confidential computing across single, multi-, and hybrid-cloud environments. The idea behind confidential computing is to protect data while it is being used…
  • "Hackers Hit Web Hosting Provider Linked to Oregon Elections"
    A week before Oregon's primary election, the secretary of state's office is moving to protect the integrity of its online system where campaign finance records are published after a web hosting provider was hit by a ransomware attack.  People…
  • "HP Fixes Bug Letting Attackers Overwrite Firmware in Over 200 Models"
    HP has released BIOS updates to fix two high-severity vulnerabilities impacting various PC and notebook products. The exploitation of these vulnerabilities enables code to be run with kernel privileges, which are the highest rights in Windows, thus…
  • "Healthcare Technology Provider Omnicell Discloses Ransomware Attack"
    Healthcare technology company Omnicell revealed in a filing with the United States Securities and Exchange Commission (SEC) that it recently fell victim to a ransomware attack.  Omnicell is an American multinational company that manufactures systems…
  • "U.S., Allies Warn of Rising Recent And Future Attacks on Managed Service Providers"
    Cybersecurity authorities in the U.S., U.K., Australia, Canada, and New Zealand have recently released a joint advisory warning that they expect malicious cyber actors, including state-sponsored advanced persistent threat (APT) groups, to step up their…
  • "After Microsoft Macro Malware Crackdown, Attackers Explore New Options"
    After Microsoft began rolling out a plan to block macros obtained from the Internet by default, threat actors are now using new malware delivery methods for spear-phishing attacks that rely less on malicious macros. IBM Security's X-Force Threat…
  • "Vanity URLs Could be Spoofed for Social Engineering Attacks"
    Security researchers at Varonis are warning that vanity links created by companies to add their brand to well-known cloud services could become a useful vector for phishing attacks and a way to better fool victims.  The researchers stated that cloud…
  • "NFTs Emerge as the Next Enterprise Attack Vector"
    A recent malware campaign involving a lure about non-fungible token (NFT) projects suggests that threat actors are taking advantage of the growing interest in digital goods. The campaign observed by Malwarebytes researchers involved messages appearing to…
  • "Conti Ransomware Attack Spurs State of Emergency in Costa Rica"
    Rodrigo Chaves, the Costa Rican President, declared a state of national cybersecurity emergency following a financially-motivated Conti ransomware attack targeting his administration, which has disrupted the Latin American nation's government and economy…
  • "EV Infrastructure Vulnerabilities Put Cars, the Grid at Risk"
    Cyber defense experts warn of the possibility of hackers targeting Electric Vehicle (EV) infrastructure to lock drivers out of their cars, steal payment information, and disrupt electrical grids. According to experts who spoke at NextGov's recent Cyber…
  • "In Phishing Email, Scammer Pretends to be Cybersecurity Chief"
    The National Cyber Security Centre (NCSC) has been deleting scams from the Internet as a part of a campaign aimed at protecting individuals from fraud and cybercrime. The organization claims to have successfully deleted nearly four times as many scams,…