News
  • "Telemarketing Biz Exposes 114,000 in Cloud Config Error"
    Security researchers at vpnMentor found an unsecured AWS S3 bucket on December 24 last year. The bucket was traced to Californian business CallX, whose analytics services are used by clients to improve their media buying and inbound marketing. The…
  • "Free Cybersecurity Tool Aims to Help Smaller Businesses Stay Safer Online"
    The U.K.'s National Cyber Security Centre (NCSC) created the Cyber Action Plan tool to help small businesses improve their cybersecurity. The tool offers personalized cybersecurity advice to micro-businesses and sole traders. According to the U.K.…
  • "Password Reuse at 60% as 1.5 Billion Combos Discovered Online"
    Researchers at SpyCloud found nearly 1.5 billion breached login combos circulating online last year and billions of records, including personal information (PII).  The researchers also found that password reuse and weak hashing algorithms were…
  • "Ryuk Ransomware Updated With 'Worm-Like Capabilities'"
    A report recently released by CERT-FR, the French government's computer emergency readiness team, recently issued a report about a new Ryuk ransomware variant with worm-like capabilities that allow it to spread automatically within the networks it…
  • "Vendor Quickly Patches Serious Vulnerability in NATO-Approved Firewall"
    A patch was released for a critical vulnerability found in a firewall appliance made by Genua, a Germany-based cybersecurity company. The firewall called Genugate is said to be the only firewall in the world to receive a "highly resistant" rating by the…
  • "Did a Weak Password Result in SolarWinds Hack?"
    The investigation of the SolarWinds Orion software supply chain hacking attack continues. The attack on SolarWinds' Orion IT management platform impacted government agencies, critical infrastructure, and private-sector organizations. SolarWinds' top…
  • "Quarter of Healthcare Apps Contain High Severity Bugs"
    Researchers at Veracode have discovered that about 75% of healthcare applications contain some kind of vulnerability.  A quarter of healthcare apps contain high severity flaws.  The researchers also found that the healthcare sector fixes 70% of…
  • "Flaws Fixed Incorrectly, as Secure Coding Education Lags"
    Research conducted by HackEDU, a provider of interactive cybersecurity training and secure code development courses for software engineers, attributes code fixing failures to a lack of formal training. Based on feedback mostly from security, development…
  • "Data is Most at Risk on Email, With 83% of Organizations Experiencing Email Data Breaches"
    Researchers from Egress conducted a news study where they interviewed 500 IT leaders and 3,000 remote-working employees in the US and UK across vertical sectors, including financial services, healthcare, and legal.  The researchers found that 95% of…
  • "Privacy Issues and Security Risks in Alexa Skills"
    A new study from a team of researchers from Germany's Ruhr-Universität Bochum, North Carolina State University, and Google suggests that Alexa Skills often have security weaknesses and data protection problems that attackers can exploit to perform…
  • "Cybersecurity Researchers Build a Better 'Canary Trap'"
    A canary trap in the performance of espionage is the spread of multiple versions of false documents to hide a secret. The canary trap technique can be used to detect information leaks or create distractions that conceal valuable information. A team of…
  • "Go Malware Detections Increase 2000%"
    Researchers at an Israeli security firm Intezer have found that new malware written in the Go programming language has spiked by 2000% over the past four years.  Go programming language is sometimes referred to as Golang and was first used for…