News
  • NSA and SoS Announce Winner of the 8th Paper Competition
    The National Security Agency and Science of Security annouced that "Spectre Attacks: Exploiting Speculative Execution” as the winner of its 8th Annual Best Cybersecurity Research Paper competition.  Originally published at the 2019 IEEE Security…
  • "Security Flaw Could Allow Hackers to Trick Lab Scientists Into Making Viruses"
    Cybersecurity researchers from the Ben-Gurion University of the Negev demonstrated an end-to-end attack that can change data on a bioengineer's computer. As this cyberattack could meddle with DNA orders, it could lead to the development of toxins and…
  • "TurkeyBombing Puts New Twist on Zoom Abuse"
    Cybercriminals have targeted victims with phishing emails hoping that many families would be using Zoom to call family and friends over the Thanksgiving weekend.  The major phishing campaign is aimed at stealing Microsoft credentials.  Threat…
  • "Security Researcher Accidentally Discovers Windows 7 and Windows Server 2008 Zero-Day"
    A security researcher accidentally discovered a zero-day vulnerability that affects the Windows 7 and Windows Server 2008 R2 operating systems while working on a Windows security tool. The vulnerability stems from two misconfigured registry keys for the…
  • "Web Application Attacks Increases 8x in H1 2020"
    According to a report from the cloud security provider CDNetworks, the number of Distributed Denial-of-Service (DDoS), web application, and botnet attacks increased significantly in the first half of 2020 compared to that of 2019. The "State of the Web…
  • "Automation to Shape Cybersecurity Activities in 2021"
    WatchGuard predicts that automation will shape cybersecurity attack and defense activities in 2021. According to the global leader in network security and intelligence, manual techniques will be replaced by automation tools to launch spear-phishing…
  • "Up to 350,000 Spotify Accounts Hacked in Credential Stuffing Attacks"
    Researchers at vpnMetro have recently found an unsecured internet-facing database containing over 380 million individual records, including login credentials leveraged to break into 300,000 to 350,000 Spotify accounts. The exposed records were stored on…
  • "85% of Cyber Espionage Is State-Affiliated, Only 4% Tied To Organized Crime"
    Verizon's 2020 Cyber Espionage Report pulls information from other annual reports, including seven years of the Verizon Data Breach Investigations Report (DBIR) and fourteen years of research from the Verizon Threat Research Advisory Center (VTRAC).…
  • "Baltimore County Schools Forced to Cancel Classes Following Ransomware Attack"
    A ransomware attack disabled the Baltimore County Public School system's entire network.  The attack occurred on the network Tuesday night.   The form of ransomware used was not disclosed, but some researchers believe it is Ryuk ransomware.…
  • "FBI Warns of Spoofed FBI-Related Domains"
    The Federal Bureau of Investigation (FBI) has issued an alert to the public about the registration of domains designed to spoof legitimate FBI-related websites. The agency also warns of the use of spoofed email accounts to trick victims into revealing…
  • "Around 18,000 Fraudulent Sites Are Created Daily"
    Researchers at Bolster have discovered that in Q2 of 2020, there was an alarming, rapid increase of new phishing and fraudulent sites being created.  The researchers detected 1.7 million phishing and scam websites, which is a 13.3% increase from Q1…
  • "Security Researchers Sound Alarm on Smart Doorbells"
    Researchers from the security company NCC Group and the UK consumer organization Which? analyzed 11 video doorbells sold on Amazon and eBay and discovered high-risk vulnerabilities in all of the devices. One of the vulnerabilities shared among them was…