News
  • "Attackers Adapt Techniques to Pandemic Reality"
    Recent studies by Palo Alto Networks and Mimecast highlight threat actors' continued exploitation of fear and interest surrounding the coronavirus outbreak to increase the success of phishing and social engineering attacks. According to Palo Alto…
  • "Kaiji Botnet Targets Linux Servers, IoT Devices"
    Researchers at a security firm called Intezer have discovered a new botnet called Kaiji.  The Kaiji botnet is spreading by targeting SSH protocols, which use encryption to establish a remote link between a device and a server.  It uses brute-…
  • "We Believe We're Less Likely Than Others Are to Fall for Online Scams"
    A new cybersecurity study by researchers at New York University shows that when people assess their exposure to risk, they believe they are less likely than others to engage in activities that would increase their vulnerability to online attacks.…
  • "Password Psychology: People Aren’t Protecting Themselves Even Though They Know Better"
    In a new global survey, researchers polled 3,250 individuals across the United States, Singapore, Australia, Germany, Brazil, and the United Kingdom.  The researchers found that there is a heightened global awareness of what are good security…
  • "Power Supply Can Turn Into Speaker for Data Exfiltration Over Air Gap"
     Mordechai Guri, researcher at the Ben-Gurion University of the Negev, has demonstrated another method to steal data from an air-gapped system that involves the abuse of the power supply. The attack method, called POWER-SUPPLaY, is performed by…
  • "FINRA Warns of Phishing Emails Targeting Members"
    The Financial Industry Regulatory Authority (FINRA), a private organization that helps self-regulate brokerage firms and exchange markets in the U.S., has discovered that there is a widespread, ongoing phishing campaign that is targeting their members.…
  • "Security Warning: State-Backed Hackers Are Trying to Steal Coronavirus Research"
    The UK's National Cyber Security Centre (NCSC) and the US Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA) issued a joint warning about the targeting of healthcare organizations by state-sponsored hacking…
  • "Ghost Blogging Platform Servers Hacked to Mine Cryptocurrency"
    A popular blogging platform called Ghost has recently discovered that adversaries gained access to its IT infrastructure and installed cryptocurrency-mining malware on it.  The intrusion occurred in the early hours of May 3rd and affected Ghost(Pro…
  • "Firms Perceived to Fake Social Responsibility Become Targets for Hackers, Study Shows"
    Recent reports show that the frequency and sophistication of data breaches are continuing to grow. Studies show that data breaches compromise an average of more than 3.8 million records every day. New research from the University of Notre Dame suggests…
  • "Cloud Servers Hacked via Critical SaltStack Vulnerabilities"
    Two recently disclosed critical vulnerabilities in the popular SaltStack infrastructure automation software are now being exploited by attackers to take over servers. SaltStack is a widely-used open-source Python-based framework used by IT, network, and…
  • "Ransomware Payments Up 33% As Maze and Sodinokibi Proliferate in Q1 2020"
    Coveware's Q1 ransomware market report has revealed that the average ransomware payment has increased to $111,605 in Q1 2020, which is a 33% increase from Q4 of 2019. According to the report, 14% of ransomware attacks in Q1 2020 targeted organizations…
  • "Fake Labor Department Emails Designed to Spread TrickBot"
    Researchers from IBM X-Force found that adversaries are sending fake emails designed to look like notifications from the Labor Department concerning changes to the Family and Medical Leave act, in an attempt to spread TrickBot malware.  The messages…