News
  • "Startups Disclose Data Breaches After Massive 386M Records Leak"
    A threat actor, named ShinyHunters, has leaked stolen databases of 18 web sites on a hacker forum. Most of the companies affected by this massive leak are startups. One of the leaked databases belongs to Drizly, an alcohol delivery startup. Drizly's…
  • "Private Browsing: What It Does – and Doesn't Do – to Shield You From Prying Eyes on the Web"
    A survey conducted in 2017 showed that nearly half of American internet users have enabled "Private Browsing," "Privacy Mode," "Secret Mode," or "Incognito Mode" in their web browsers to preserve their privacy online. However, a new study by researchers…
  • "Nation-State Attackers Shift to Credential Theft"
    According to Jens Monrad, head of Mandiant Threat Intelligence for EMEA at FireEye, nation-state attackers such as those from Russia, Iran, and China have shifted their focus to credential theft. Monrad revealed an increase in the detection of credential…
  • "New Bug in PC Booting Process Could Take Years to Fix, Researchers Say"
    In June, the antivirus company ESET discovered an insidious strain of ransomware that prevents a computer from loading and locks its data.  For the ransomware attack to work, a ubiquitous feature known as UEFI Secure Boot, which protects computers…
  • "US, UK Warn of Malware Targeting QNAP NAS Devices"
    An alert issued by the United States Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom's National Cyber Security Centre (NCSC) warns of the infection of more than 62,000 QNAP network-attached storage (NAS) devices by a piece…
  • "Energy Unveils Blueprint for Nationwide, 'Unhackable' Quantum Internet"
    The U.S. Department of Energy (DOE) recently released a strategic blueprint for constructing a nationwide quantum internet that is impenetrable to hackers. In February, a workshop held by DOE resulted in the plan to develop a prototype that uses quantum…
  • "The Privacy Paradox: We Claim We Care About Our Data, So Why Don't Our Actions Match?"
    Most people would say they care about their personal information being shared online. However, a smaller percentage of people take the necessary steps to protect their online privacy. This phenomenon is known as the "privacy paradox" in which people…
  • "Burglars Expose Walgreens Customer Data in a Different Kind of Breach"
    In late May and early June, groups of unidentified thieves broke into multiple Walgreens stores and stole prescription information and other data on some 70,000 customers.  The thieves forced their way behind pharmacy counters, stole drug…
  • "Public Cloud Environments Leave Numerous Paths Open For Exploitation"
    In a new study conducted by Orca Security, they found that organizations across industries are rapidly deploying more assets in the public cloud with Amazon, Microsoft, and Google, leaving numerous paths open for exploitation. The study found that more…
  • "Out-of-Date and Unsupported Cloud Workloads Continue as a Common Weakness"
    The "2020 State of Public Cloud Security Risks" report published by the cloud security firm Orca Security reveals that more than 80% of companies have an Internet-facing cloud asset that is out-of-date or running an end-of-life operating system or other…
  • "New VPN Flaws Highlight Proven Pathway for Hackers Into Industrial Organizations"
    Industrial companies have been advised to secure their Virtual Private Network (VPN) connections used by employees for remote connectivity in order to avoid providing entry points for hackers seeking sensitive data. This advice is even more essential now…
  • "Randomness Theory Could Hold Key to Internet Security"
    The question about whether there is an unbreakable code has been central to cryptography and efforts to maintain the security of personal information on the internet. In a new paper, titled "On One-Way Functions and Kolmogorov Complexity," Cornell Tech…