News
  • "NSA Warns Russian Hackers Are Targeting Virtual Workspaces"
    According to the National Security Agency (NSA), Russian state-backed hackers gained access to protection by exploiting a vulnerability contained by VMware Access and VMware Identity Manager products. The exploitation of this flaw allowed attackers to…
  • "FBI: BEC Scams Are Using Email Auto-Forwarding"
    The FBI is warning that fraudsters are increasingly exploiting the auto-forwarding feature in compromised email accounts to help conduct business email compromise scams to trick employees into sending them money under the guise of legitimate payments to…
  • "Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns"
    The U.S. Homeland Security Department's Cybersecurity & Infrastructure Security Agency (CISA) released an alert highlighting a new IBM X-Force report on the increase in phishing and spear-phishing attacks against organizations in the COVID-19 vaccine…
  • "Researchers Discover New Obfuscation-As-a-Service Platform"
    A new obfuscation-as-a-service platform has been discovered by researchers from GoSecure, Trend Micro, and the Stratosphere Laboratory. The fully automated service platform, developed by hackers, protects mobile malware Android Packet Kits (APKs) from…
  • "Ransomware Attack Cripples Vancouver Public Transportation Agency"
    A ransomware attack against TransLink, the public transportation agency for Vancouver, Canada, occurred on December 1st.  Vancouver residents could not use their Compass metro cards or pay for new tickets via the agency's Compass ticketing kiosks.…
  • "The Internet's Most Notorious Botnet Has an Alarming New Trick"
    A team of researchers from the security firms AdvIntel and Eclypsium has announced that a new component of the TrickBot trojan now gives hackers the ability to plant a backdoor in a computer's Unified Extensible Firmware Interface (UEFI). Planting…
  • "Phishing Ploy Targets COVID-19 Vaccine Distribution Effort"
    IBM security researchers detected a phishing campaign aimed at collecting vital information about the World Health Organization's efforts surrounding the distribution of the COVID-19 vaccine to developing countries. The threat actors behind the campaign…
  • "Turla’s ‘Crutch’ Backdoor Leverages Dropbox in Espionage Attacks"
    Researchers have found a previously undocumented backdoor, and document stealer, which is being used by the Russian-speaking Turla advanced persistent threat espionage group.  The researchers are calling the malware "Crutch."  The malware can…
  • "Which Security Practices Lead to Best Security Outcomes?"
    According to a recent Cisco report,  a proactive technology refresh and a well-integrated technology stack are two security practices most likely than others to help organizations create a security culture, manage top risk, prevent security…
  • "New Graph-Based Statistical Method Detects Threats To Vehicular Communications Networks"
    Researchers at the University of Maryland, Baltimore County (UMBC) and the University of Michigan-Dearborn worked together to develop a technique for detecting breaches in the security of vehicular communications networks. The Controller Area Network (…
  • "Half of Docker Hub Images Feature Critical Flaws"
    Researchers at Prevasio scanned all four million images hosted at Docker Hub, the world’s most popular repository service for Linux-based containers. They found that over half of the publicly available Docker Hub container images contain at least one…
  • HoTSoS 2021: Meet the Program Committee Members!
    Meet the HoTSoS 2021 Team: Program Committee Members The HoTSoS Symposium is growing every year, and with it, we have decided to expand our Program Committee this year. For the next few weeks we will be creating news items introducing different Chairs…