News
  • "Insecure Configurations Expose GE Healthcare Devices to Attacks"
    Researchers from the healthcare industry-focussed cybersecurity firm, CyberMDX, recently discovered six high-risk vulnerabilities in GE Healthcare products. The vulnerabilities, collectively dubbed MDhex, derive from insecure configurations of features…
  • "Governments Are Soft Targets for Cybercriminals"
    Corvus, a provider of AI-driven commercial insurance products, conducted research released new research that highlights the increasing vulnerability of governments to cyberattacks. According to a report from Corvus, three factors make governments soft…
  • "Intrusion Alert: System Uses Machine Learning, Curiosity-Driven ‘Honeypots’ to Stop Cyber Attackers"
    The FBI has brought further attention to the increased targeting of government systems and networks in cyberattacks. In an effort to help stop these attacks, researchers at Purdue University developed a detection system called LIDAR (lifelong,…
  • "Critical Bluetooth Bug Leaves Android Users Open to Attack"
    Google has put out a new security update to address a critical flaw that researchers found in Android’s Bluetooth implementation.  The flaw allows remote code execution without user interaction.  The vulnerability is called CVE-2020-002 and…
  • "Organized Cybercrime: Not Your Grandfather’s Mafia"
    Research from Michigan State University explored whether the stereotype of organized crime applies to organizations of hackers. The study identified the common characteristics of cybercrime networks, examining how groups in these networks operate and…
  • "Emotet Can Spread to Poorly Secured Wi-Fi Networks And Computers on Them"
    Researchers have discovered and analyzed a malware program that can spread the Emotet Trojan to nearby wireless networks and compromise computers on them. Emotet is one of the most versatile malware threats currently used. The researchers found that…
  • "Thwarting Hacks by Thinking As the Humans Behind Them"
    A study conducted at Michigan State University highlights the importance of paying closer attention to the potential motives behind cyberattacks to improve the prediction, identification, and prevention of cyberattacks. While it is essential to follow…
  • "Charging Your Phone Using a Public USB Port? Beware of 'Juice Jacking'"
    Travelers are urged to avoid using publicly available USB power charging stations because they may be infected with dangerous malware. The Los Angeles County District Attorney's Office recently pointed out the use of publicly accessible USB charging…
  • "An Artist Used 99 Phones to Fake a Google Maps Traffic Jam"
    An artist named Simon Weckert created the Google Maps Hack to bring further attention to the potential ease at which malicious actors can fool a product such as Google Maps and other similar products. The Google Maps Hack project was prompted by an…
  • "Your Philips Hue Light Bulbs Can Still Be Hacked — And Until Recently, Compromise Your Network"
    In 2016, security researchers demonstrated the use of a drone to hack Philips Hue smart light bulbs from the outside of a building. Today, security researchers from Check Point conducted another test on Philips Hue models. They discovered that the same…
  • "Critical Cisco 'CDPwn' Flaws Break Network Segmentation"
    Cisco issued patches for five critical vulnerabilities contained by the CISCO Discovery Protocol (CDP), which is a tool used by network administrators and engineers to identify and map Cisco products on a network. According to researchers at the…
  • "Malware And Ransomware Attack Volume Down Due to More Targeted Attacks"
    Results of threat intelligence collected throughout 2019 through the use of over 1.1 million sensors placed in over 215 countries and territories were published in the 2020 SonicWall Cyber Threat Report. The researchers found that there were 9.9 billion…