"Cl0p's MOVEit Attack Tally Surpasses 2,000 Victim Organizations"

"Cl0p's MOVEit Attack Tally Surpasses 2,000 Victim Organizations"

The number of organizations impacted by Cl0p via vulnerable MOVEit installations has surpassed 2,000, and the number of individuals affected has exceeded 60 million. Most victim organizations are US-based. According to Emsisoft researchers, finance and education are the most significantly affected industries, accounting for 13.8 percent and 51.1 percent of incidents, respectively. KonBriefing Research, an Information Technology (IT) market research company, reveals similar numbers and links to many companies' data breach notification alerts.

Submitted by grigby1 CPVI on

"Sony Investigating After Hackers Offer to Sell Stolen Data"

"Sony Investigating After Hackers Offer to Sell Stolen Data"

Sony has recently announced that it has launched an investigation after a cybercrime group claimed to have compromised the company's systems, offering to sell stolen data.  The probe was launched after a relatively new ransomware group named RansomedVC listed Sony on its Tor-based website, claiming to have compromised all Sony systems.

Submitted by Adam Ekwall on

"Half of Cyberattacks Go Unreported"

"Half of Cyberattacks Go Unreported"

According to security researchers at Keeper Security, fear, ignorance, and forgetfulness are some of the reasons for widespread shortcomings in reporting cyberattacks and breaches, both internally and externally.  During the study, the researchers found that despite cyberattacks being top of mind for IT and security leaders, 40% of them said they had experienced one, and 74% admitted they were concerned about a future “cybersecurity disaster” impacting their organization.

Submitted by Adam Ekwall on

"Cybersecurity Researcher Can Make Self-Driving Cars Hallucinate"

"Cybersecurity Researcher Can Make Self-Driving Cars Hallucinate"

Northeastern University professor of engineering and computer science Kevin Fu, who specializes in discovering and exploiting new technologies, figured out how to make self-driving cars hallucinate. Fu hopes to get ahead of how hackers could exploit these technologies by exploring a new type of cyberattack, which is an "acoustic adversarial" form of Machine Learning (ML) that he and his team have dubbed Poltergeist attacks. This article continues to discuss Poltergeist attacks aimed at making self-driving cars hallucinate. 

Submitted by grigby1 CPVI on

"Understanding Users' Perceptions of Security in Mobile Devices Using the Two-Step Cluster Analysis"

"Understanding Users' Perceptions of Security in Mobile Devices Using the Two-Step Cluster Analysis"

New research explores user perceptions of mobile device security and provides recommendations for users and manufacturers of such devices. A team of researchers at North-West University (NWU) in Mahikeng, South Africa, reveals findings regarding the awareness of mobile security issues of students in the region. A survey of 142 students at NWU showed that some students incorrectly believe mobile phones are inherently secure. Others are unaware that these devices can be less secure than desktop or laptop computers.

Submitted by grigby1 CPVI on

"Cracking the Code: Why People Fall for Scams"

"Cracking the Code: Why People Fall for Scams"

In an interview with the University of New South Wale (UNSW) Business School, Dr. Kam-Fung Cheung, Lecturer at the School of Information Systems and Technology Management (ISTM), and Shesha J. Maheshwari, a research student at ISTM, stress the importance of understanding the psychological factors that make people susceptible to scams. According to the experts, financial desperation and a lack of awareness about evolving fraud techniques make many individuals fall for scams today. Dr. Cheung and Ms.

Submitted by grigby1 CPVI on

"Spyware Can Infect Your Phone or Computer via the Ads You See Online"

"Spyware Can Infect Your Phone or Computer via the Ads You See Online"

People leave digital traces of what they did, where they went, who they communicated with, what they purchased, what they are considering purchasing, and much more. This data serves as a library of information for personalized ads sent to users by a sophisticated network, a lightning-fast automated marketplace of advertisers, publishers, and ad brokers. The ad networks are designed to protect identities, but people can still be identified and tracked by combining different pieces of data.

Submitted by grigby1 CPVI on

"Florida City Duped Out of $1.2 Million in Phishing Scam, Police Say"

"Florida City Duped Out of $1.2 Million in Phishing Scam, Police Say"

Scammers impersonating a construction company have recently duped the Florida city of Fort Lauderdale out of $1.2 million, sparking a police investigation.  The city paid the sum on Sept. 14 after receiving what was believed to be a legitimate bill from Moss Construction, a company that's building a new police station for the coastal city north of Miami.  The police noted that the bill was discovered to be a scam within a day.  The city is currently trying to get its money back.

Submitted by Adam Ekwall on

"Hong Kong Crypto Business Mixin Says Hackers Stole $200 Million in Assets"

"Hong Kong Crypto Business Mixin Says Hackers Stole $200 Million in Assets"

Mixin, a Hong Kong-based cryptocurrency company, has disclosed that hackers stole about $200 million worth of its assets after attacking its cloud service provider. The company has temporarily suspended deposit and withdrawal services due to the incident. Mixin offers a network for transferring digital currency and similar assets. The company contacted Google and SlowMist, a blockchain security company, to investigate.

Submitted by grigby1 CPVI on

"Nigerian Pleads Guilty in US to Million-Dollar BEC Scheme Role"

"Nigerian Pleads Guilty in US to Million-Dollar BEC Scheme Role"

A Nigerian national residing in South Africa has recently pleaded guilty in court in the United States to his role in a million-dollar business email compromise (BEC) fraud scheme.  The man, Kosi Goodness Simon-Ebo, 29, was extradited to the US from Canada in April 2023.  According to the Department of Justice (DoJ), Simon-Ebo was involved in a conspiracy to commit BEC fraud and money laundering with total intended losses of close to $7 million.  The actual loss from the scheme, however, was of just over $1 million.  Simon-Ebo admitted in court to gaining unauthorized ac

Submitted by Adam Ekwall on
Subscribe to