News
  • "Oracle: Unpatched Versions of WebLogic App Server Under Active Attack"
    Oracle has recently released its April 2020 Critical Patch update, which fixed 405 flaws, including 286 that were remotely exploitable across nearly two dozen product lines. One major vulnerability named CVE-2020-2883 affected Oracle's WebLogic server,…
  • "Software Flaws Often First Reported on Social Media Networks, PNNL Researchers Find"
    According to a study conducted by researchers at the U.S. Department of Energy's Pacific Northwest National Laboratory (PNNL), software vulnerabilities are more likely to be discussed on social media sites such as GitHub, Twitter, and Reddit before they…
  • "Healthcare Targeted By More Attacks But Less Sophistication"
    According to the Healthcare Information Sharing and Analysis Center (H-ISAC), healthcare organizations have observed a 30% increase in coronavirus-themed phishing websites. Still, they have not seen as many successful security breaches. Although there…
  • "John Jay College Cyber-Terrorism Project Selected for New Homeland Security Center of Excellence"
    One of the 13 projects chosen by the Department of Homeland Security to be a part of the National Counterterrorism Innovation, Technology, and Education (NCITE) Center is a John Jay College of Criminal Justice project. The project will study…
  • "iOS Mail App Flaws May Have Left iPhone Users Vulnerable For Years"
    Researchers have discovered that Apple's iOS Mail app has two severe security vulnerabilities. The security flaws allow adversaries to remotely compromise a device by sending an email that will consume high amounts of the device's memory. The…
  • "New Android EventBot Malware Steals Data From Financial Applications"
    Security researchers at Cybereason Inc. discovered a new form of Android mobile malware, called "EventBot," which is described to be a mobile banking Trojan and infostealer. EventBot malware steals user data from financial applications such as banking,…
  • "Surge in Phishing Attacks Using Legitimate reCAPTCHA Walls"
    Researchers from Barracuda Networks, have discovered that adversaries are starting to use legitimate reCaptcha walls to disguise malicious content from email security systems.  reCAPTCHA walls are usually used to verify human users before allowing…
  • "Darknet Markets Make Malware Buying Easy"
    Research conducted by researchers at CyberNews brings further attention to the increased availability of malicious tools and malware to threat actors via underground message boards and dark web market networks. The ease at which threat actors can…
  • "COVID-19 Has Changed Cyber Pros' Roles, Increased Incident Totals"
    The international nonprofit membership association (ISC)2 recently surveyed 256 cybersecurity professionals responsible for maintaining the security of their companies' digital assets. More than 80% of the respondents said that the coronavirus pandemic…
  • "Ransomware Goes Mobile – New Android Ransomware Fabricates Notes From FBI"
    Researchers at Check Point have discovered a new variant of Android malware called Black Rose Lucy.  Black Rose Lucy is a Malware-as-a-Service dropper that originated in Russia. The malware is installed and downloaded via social media and instant…
  • "Android Phone Makers Improve Patching Practices"
    According to a new report released by Security Research Labs, there has been a significant improvement in Android smartphone manufacturers' patching hygiene. Improvements have been seen in the frequency and speed at which vendors are delivering security…
  • "As Companies Rely on Digital Revenue, The Need For Web And Mobile App Security Skyrockets"
    Companies who previously relied heavily on the brick-and-mortar side of the business, are now relying heavily more on revenue from their digital platforms. Researchers from Statista believe that by 2023 applications may generate nearly $935 billion in…