News
  • "Hackers Target Air-Gapped Military Networks"
    Hackers believed to be operating in China are targeting air-gapped military networks located in Taiwan and the Philippines. The hacking group, known as Tropic Trooper or KeyBoy, has been active since 2011, targeting government, military, healthcare,…
  • "NTT Report Demonstrates Changing Approaches of Cybercriminals"
    NTT's 2020 Global Threat Intelligence Report (GTIR) highlights advancements in cybercriminals' attack methods, which are presenting significant challenges for organizations. According to the global technology service company, remote code execution and…
  • "Money Is Still the Main Motivating Factor for Hackers, Verizon Report Finds"
    Verizon recently released its annual Data Breach Investigation Report, which is based on the assessment of 157,000 security incidents faced by Verizon clients across different industries. According to the report, financially motivated data breaches grew…
  • "Clever Phishing Attack Bypasses MFA to Nab Microsoft Office 365 Credentials"
    Researchers at Cofense have discovered a new phishing campaign that can bypass multi-factor authentication (MFA) on Office 365 to access victims' data stored on the cloud and use it to extort a Bitcoin ransom and to find new victims to target.  The…
  • "EasyJet Hack: 9 Million Customers Hit And 2,000 Credit Cards Exposed"
    UK budget airline easyJet recently disclosed a massive data breach affecting 9 million of its customers. The airline did not disclose when the breach occurred or how it happened. The adversaries gained access to 9 million customers' email addresses and…
  • "API Attacks Increase During Lockdown"
    The Calfornia-based cybersecurity software company Cequence has published new threat research that reveals a recent surge in the targeting of API endpoints in cyberattacks during the COVID-19 lockdown. Cequence researchers observed an increase in…
  • "Open-Sourcing New COVID-19 Threat Intelligence"
    Cybercriminals have been taking advantage of the coronavirus pandemic to attack individuals and companies. Recent reports have highlighted the rise in ransomware and phishing attacks based on COVID-19 information. In response to the increased…
  • Android Spyware Hidden in Apps for 4 Years: Report"
    Researchers at a security firm called Bitdefender discovered a  sophisticated cyber-espionage campaign using spyware called Mandrake that has been targeting Android users for at least four years, with the malware hiding in apps available on the…
  • "Supercomputers Hacked Across Europe to Mine Cryptocurrency"
    Cryptocurrency mining malware has infected multiple supercomputers across Europe. Supercomputers housed in the UK, Germany, Switzerland, and Spain were reported to have been impacted by crypto-mining malware, forcing them to shut down for investigation.…
  • "22 Million Emails Found in Mystery Open Database"
    Security researcher and creator of Have I Been Pwned, Troy Hunt, was informed about an unsecured Elasticsearch database containing 22.8 million emails in February. Security researchers are still not sure about where the origins of the database. According…
  • "Criminals Boost Their Schemes With COVID-19 Themed Phishing Templates"
    Cybercriminals are continuing to use the COVID-19 pandemic as an opportunity to steal credentials through coronavirus-themed phishing campaigns. Proofpoint researchers recently discovered that phishers are increasing their efforts to create custom COVID-…
  • "Researchers Expose New Malware Designed to Steal Data From Air-Gapped Networks"
    A Slovakian anti-virus company called ESET has discovered a new malware called Ramsay.  Ramsay is a malicious software framework designed to steal files from air-gapped systems.  The main goal of adversaries that use Ramsay is to use a local…