News
  • "Android Users Hit with ‘Undeletable’ Adware"
    Researchers at Kaspersky have discovered that 14.8 percent of Android users who were targeted with mobile malware or adware last year, was left with undeletable files.  Most of the users affected by mobile adware or mobile malware suffered a system…
  • "Researchers Use AI to Highlight Zoom's Privacy Risks"
    According to researchers at Ben-Gurion University of the Negev (BGU), it is relatively easy to extract personal information such as face images, names, ages, and more from public screenshots of video meetings held on Zoom and other video conferencing…
  • "Thousands of MongoDB Databases Ransacked, Held For Ransom"
    Attacks that involve infiltrating and holding cloud databases for ransom have been around since at least 2016. Security researchers at GDI Foundation have discovered that an unknown cybercriminal has infiltrated 22,900 unsecured MongoDB databases.  …
  • "New Research Reveals Privacy Risks Of Home Security Cameras"
    Researchers from the Queen Mary University of London and the Chinese Academy of Science did a study that reveals the risks posed to privacy by home security cameras. The study was performed using data from a major home International Protocol (IP)…
  • "Vulnerable Drivers Can Enable Crippling Attacks Against ATMs and POS Systems"
    Researchers from the security firm, Eclypsium, have discovered vulnerabilities and design flaws in 40 Windows drivers from at least 20 different hardware vendors. Servers, workstations, and laptops are not the only types of devices that run the Windows…
  • "Government Ransomware Gangs Are Doing Their Homework Before Encrypting Corporate Data"
    According to Matt Travis, deputy director of the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA), ransomware gangs are doing much more than just infiltrating networks and stealing data. The criminal…
  • "Apache Guacamole Opens Door for Total Control of Remote Footprint"
    Apache Guacamole is a popular infrastructure for enabling remote working.  Researchers have recently discovered that it is vulnerable to many security bugs related to the Remote Desktop Protocol (RDP).  If an adversary gains control of the…
  • "Schools Already Struggled with Cybersecurity. Then Came COVID-19"
    The COVID-19 pandemic has amplified the cybersecurity challenges faced by school districts across the United States. Before the coronavirus crisis, school districts had already been experiencing cybersecurity shortcomings because of the lack of dedicated…
  • "Ransomware Operators Claim They Hacked Printing Giant Xerox"
    Maze ransomware operators claim to have stolen files from the systems of the U.S. printing giant Xerox. The cybercriminals are threatening to leak the stolen information to the public if Xerox does not pay the demanded ransom. Other companies that have…
  • "Ripple20 Threatens Increasingly Connected Medical Devices"
    JSOF security researchers recently discovered a series of vulnerabilities, dubbed "Ripple20", that impact connected devices in the enterprise, industrial, and healthcare industries. The Ripple20 vulnerabilities were found in a low-level TCP/IP software…
  • "FakeSpy Android Malware Spread Via ‘Postal-Service’ Apps"
    Researchers have discovered a new "smishing" campaign carried out by the Roaming Mantis threat group.  The adversaries are targeting Android mobile devices and are spreading FakeSpy infostealer malware.  The malware is disguised as legitimate…
  • "Philips Release Patches for Vulnerabilities Affecting its Medical Devices"
    Philips, a leading health technology solutions company, recently reported vulnerabilities discovered in its ultrasound medical devices to the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA). According…