News
  • "California Elementary Kids Kicked Off Online Learning by Ransomware"
    Adversaries have carried out a new ransomware attack against a California school district.  The attack closed down remote learning for 6,000 elementary school students.  The cyberattack against the Newhall School district in Valencia affected…
  • "The Phish Scale: NIST’s New Tool Helps IT Staff See Why Users Click on Fraudulent Emails"
    Researchers at the National Institute of Standards and Technology (NIST) developed a new tool called the "Phish Scale." This tool aims at helping organizations improve their training of employees to prevent them from falling victim to phishing…
  • "Your Contacts Aren't Safe With Popular Messaging Apps, Warn Researchers"
    A team of researchers at the Technical University of Darmstadt and the University of Würzburg conducted a study on the privacy of popular mobile messengers, including WhatsApp, Signal, and Telegram. They were able to perform practical crawling attacks on…
  • "DDoS Attacks Skyrocket as Pandemic Bites"
    Researchers have discovered that the first half of 2020 saw a significant increase in the number of distributed denial-of-service (DDoS) attacks compared to the same period last year.  Neustar's Security Operations Center (SOC) saw a 151 percent…
  • "Researchers Identify the Departments and Industries Most Susceptible to Email-Based Cyber-Attacks"
    Keepnet Labs, a cybersecurity awareness and anti-phishing company, released a report that reveals the business sectors and departments most vulnerable to email-based cyberattacks. Based on the analysis of data collected from simulated phishing emails…
  • "Are Your Devices Spying on You? Australia's Very Small Step to Make the Internet of Things Safer"
    The growing number and use of Internet of Things (IoT) devices increase users' vulnerability to attacks as these devices commonly contain security flaws. Hackers could abuse these vulnerabilities to perform malicious activities such as hijacking devices…
  • "Security Solution Traps Cybercriminals in a Virtual Network"
    Researchers at the University of Strathclyde's Center for Intelligent and Dynamic Communications are developing a new cybersecurity deception solution. Their solution, called "Lupovis," applies Artificial Intelligence (AI) to lure attackers away from…
  • "Are Your Domain Controllers Safe From Zerologon Attacks?"
    Several proof-of-concept (POC) exploits were released for "Zerologon," a critical elevation of privilege vulnerability found in Microsoft's Netlogon Remote Protocol. The vulnerability, discovered by Secura researchers, impacts all supported Windows…
  • "MFA Bypass Bugs Opened Microsoft 365 to Attack"
    Researchers have found bugs in the multi-factor authentication system used by Microsoft's cloud-based office productivity platform, Microsoft 365.  The flaws exist in the implementation of what is called the WS-Trust specification in cloud…
  • "FBI Says Credential Stuffing Attacks Are Behind Some Recent Bank Hacks"
    The FBI recently issued a private security alert to the US financial sector warning organizations of the rise in credential stuffing attacks against their networks as well as an increase in breaches and significant financial losses resulting from such…
  • "University Project Tracks Ransomware Attacks on Critical Infrastructure"
    A team of researchers at Temple University in Philadelphia has been tracking ransomware attacks on critical infrastructure. The collection of data on these attacks can be requested by anyone, including educators, grad students, government representatives…
  • "Virginia's Largest School System Hit With Ransomware"
    Fairfax County Public Schools (FCPS), Virginia's largest school system, recently faced a ransomware attack on its technology systems. The Maze hacking group claimed to have been behind the attack. This ransomware attack disrupted distance learning for…