News
-
"Cybersecurity and Privacy Institute Secures $1.5M in Funding"Researchers at the University of Waterloo's Cybersecurity and Privacy Institute (CPI) will receive over $1.5 million in funding from the National Cybersecurity Consortium (NCC) to advance digital security in Canada.
-
"CodeHoppers Returns With Aim to Inspire Girls to Learn More About Cyber"The student-led program "CodeHoppers," sponsored by Augusta University's (AU) School of Computer and Cyber Sciences, is returning.
-
"50% of Financial Orgs Have High-Severity Security Flaws in Their Apps"According to security researchers at Veracode, security debt, flaws that remain unfixed for longer than a year, exists in 76% of organizations in the financial services sector, with 50% of organizations carrying critical security debt.
-
"Lottie-Player Supply Chain Attack Targets Cryptocurrency Wallets"LottieFiles has recently confirmed that its Lottie-Player software has been compromised in a supply chain attack aimed at stealing cryptocurrency from victims. LottieFiles’ Lottie-Player is widely used for embedding and playing Lottie animati
-
"DDoS Site Dstat.cc Seized And Two Suspects Arrested in Germany"The Dstat.cc DDoS review platform has recently been seized by law enforcement, and two suspects have been arrested after the service helped fuel distributed denial-of-service attacks for years.
-
"Canadian Government Data Stolen By Chinese Hackers"The Canadian Centre for Cyber Security recently announced that at least 20 Canadian government networks have been compromised by Chinese state-sponsored threat actors, who have maintained access over the past four years to steal valuable data.
-
"FakeCall Android Trojan Evolves with New Evasion Tactics and Expanded Espionage Capabilities"New research shows that the "FakeCall" Android banking trojan, also known as "Fakecalls," has grown more sophisticated in evasion and espionage.
-
"Malware Operators Use Copyright Notices to Lure in Businesses"Cisco Talos researchers have observed threat actors using copyright infringement claims to trick targets and deploy infostealers.
-
"Colorado Accidentally Put Voting System Passwords Online, but Officials Say Election Is Secure"Colorado state election officials recently announced that voting system passwords were mistakenly put on the Colorado Secretary of State's website for several months before being spotted and taken down.
-
"Microsoft: Chinese Hackers Use Qaud7 Botnet to Steal Credentials"Microsoft warns that Chinese threat actors are using the "Quad7" botnet, built with hacked Small Office/Home Office (SOHO) routers, to steal credentials in password-spray attacks.
-
"Sophos Used Custom Implants to Surveil Chinese Hackers Targeting Firewall Zero-Days"Sophos has detailed a years-long battle with Chinese government-backed hacking teams and admitted to using its own custom implants to track the hackers' tools, movements, and tactics.