News
  • "Software Vulnerabilities Up by 20% in 2021"
    Researchers at HackerOne discovered that software vulnerabilities increased by 20% in 2021 compared with 2020.  The bug bounty platform said its hackers had uncovered over 66,000 valid vulnerabilities this year, while hacker-powered pentests…
  • "New Guidance Pushes Federal Agencies Toward Automated Incident Reporting"
    The White House is changing how federal agencies report security incidents to make the incident reporting process easier and more efficient. New guidance issued by the Office of Management and Budget (OMB) will require the US Homeland Security Department…
  • "APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus"
    The US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) are warning about the active exploitation of a newly identified vulnerability contained by Zoho's ManageEngine…
  • "Hotel Guests Locked Out of Rooms After Ransomware Attack"
    A popular Scandinavian hotel chain has warned that a recent ransomware attack may have led to the theft of personal information related to bookings, while current guests are struggling with longer waiting times at check-in.  Nordic Choice runs…
  • "Vulnerability in User Interface for Apache Kafka Puts Data of 'Major Global Players' at Risk"
    Kafdrop is an open-source user interface and management interface for the distributed event-streaming platform Apache Kafka found to contain a flaw that puts many companies' data at risk. According to a research paper released by the cybersecurity…
  • "Microsoft Seizes Domains Used by China-Linked APT 'Nickel'"
    Microsoft says it has seized control of domains that China-linked threat actor Nickel has been employing in malicious attacks targeting organizations in the United States and worldwide. Microsoft took over the websites after filing pleadings with the U.S…
  • "This Framework Will Improve the Security of All Firefox Users"
    A team of researchers from the University of California San Diego, the University of Texas at Austin, and Mozilla developed a new approach to improving browser security. They designed a new framework called RLBox to increase the security of the Firefox…
  • "IT Pros See Zero Trust as a Key Element of Security Strategy"
    Dimensional Research surveyed over 1,000 IT security professionals for One Identity and found that 75 percent of organizations consider implementing a Zero Trust security model essential to strengthening their overall cybersecurity posture. However, the…
  • "Ransomware Victims Pay $700K in Extra Extortion Fees"
    Researchers at CrowdStrike have discovered that a staggering 96% of ransomware victims that agree to their extorters’ demands are subsequently forced to pay additional fees amounting to hundreds of thousands of dollars. The security vendor’s 2021…
  • "Meta Expands Facebook Protect Program to Activists, Journalists, Government Officials"
    Meta, the new name for Facebook, has expanded it’s Facebook Protect security program to journalists, government officials, human rights defenders, and activist who are often targets online. The program offers enhances security like two factor…
  • "Research Finds Models Used to Detect Malicious Users on Popular Social Sites are Vulnerable to Attack"
    Research led by Georgia Tech (Georgia Institute of Technology) has resulted in the discovery of a new threat against deep learning models used to detect malicious users on popular e-commerce, social media, and web platforms such as Facebook.…
  • "Hackers Steal $150 Million Worth of Cryptocurrency From BitMart"
    Cryptocurrency trading platform BitMart on Sunday announced that it has suspended withdrawals after discovering a cybersecurity incident that resulted in theft.  The platform claims that only the Ethereum (ETH) and Binance Smart Chain (BSC) hot…