News
-
"Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations"The National Security Agency (NSA), together with the Federal Bureau of Investigation (FBI) and other co-sealers, has released a Cybersecurity Advisory (CSA) titled "Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations," de
-
"DOE Announces $45 Million to Protect Americans From Cyber Threats and Improve Cybersecurity in America's Energy Sector"The US Department of Energy (DOE) has announced the selection of 16 projects across six states aimed at protecting the country's energy sector from cyberattacks.
-
"Travelers Targeted With Booking.com Refund Malware"According to Forcepoint researchers, scammers are targeting users of the popular travel-related service provider Booking.com with Agent Tesla malware disguised as inquiries.
-
"Four Million WordPress Sites Vulnerable to LiteSpeed Plugin Flaw"Cybersecurity researchers at Patchstack have discovered a significant vulnerability in a WordPress plugin.
-
"Malicious Code in Tornado Cash Governance Proposal Puts User Funds at Risk"For nearly two months, malicious JavaScript code hidden within a Tornado Cash governance proposal has been leaking deposit notes and data to a private server.
-
"Ransomware Gang Seeks $3.4 Million After Attacking Children's Hospital"The Rhysida ransomware gang is demanding $3.4 million after attacking Lurie Children's Hospital, forcing staff to use manual processes to take care of patients.
-
"Canada’s RCMP, Global Affairs Hit by Cyberattacks"Canadian authorities recently were scrambling to respond to cyberattacks targeting the Royal Canadian Mounted Police (RCMP) and Global Affairs Canada.
-
"Domains Once Owned by Major Firms Help Millions of Spam Emails Bypass Security"According to security researchers at Guardio, thousands of domains, many once owned by major companies, have been abused to get millions of emails past spam filters.
-
"NIST Releases Version 2.0 of Landmark Cybersecurity Framework"The National Institute of Standards and Technology (NIST) has updated the Cybersecurity Framework (CSF), its widely used guidance document for reducing cybersecurity risk.
-
"New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT"A malicious campaign against Ukrainian entities based in Finland has been distributing the commercial Remote Access Trojan (RAT) named Remcos RAT through a malware loader called IDAT Loader.
-
"After Decades of Memory-Related Software Bugs, White House Calls on Industry to Act"The Biden administration urges the technology industry to make secure products from the start, recently calling for increased use of memory-safe programming languages.
-
"Pikabot Returns With New Tricks up Its Sleeve"Pikabot has returned with updates to its capabilities and components, as well as a new delivery campaign. It is a loader, primarily acting as a delivery mechanism for other malware.