News
-
"After Code Execution, Researchers Show How CUPS Can Be Abused for DDoS Attacks"Researchers at Akamai have found that the Common UNIX Printing System (CUPS) could be abused for large Distributed Denial-of-Service (DDoS) attacks following researcher Simone Margaritelli's warning regarding the system being vulnerable to unauthentica
-
"ACSC and CISA Launch Critical OT Cybersecurity Guidelines"The Australian Cyber Security Centre (ACSC) has released a new guide titled "Principles of Operational Technology Cybersecurity" in collaboration with US Cybersecurity and Infrastructure Security Agency (CISA) and international partners.
-
"Stonefly Group Targets US Firms With New Malware Tools"According to security researchers at Symantec, despite a recent indictment, the North Korean Stonefly group, also known by aliases such as APT45 and Silent Chollima, has been observed continuing its financially motivated cyberattacks against US organiz
-
"DrayTek Fixed Critical Flaws in Over 700,000 Exposed Routers"DrayTek has recently released security updates for multiple router models to address 14 vulnerabilities of varying severity, including a remote code execution flaw that received the maximum CVSS score of 10.
-
"Record-Breaking DDoS Attack Peaked at 3.8 Tbps, 2.14 Billion Pps"Cloudflare recently mitigated another record-breaking DDoS attack. The company says the attack peaked at 3.8 terabits per second (Tbps) and 2.14 billion packets per second (Pps).
-
"80% of Manufacturing Firms Have Critical Vulnerabilities"According to security researchers at Black Kite, the manufacturing sector is at high risk of cyberattacks, with 80% of companies having critical vulnerabilities (with a CVSS score of 8 and above).
-
"British Hacker Charged in the US For $3.75m Insider Trading Scheme"A British hacker accused of orchestrating a $3.75m insider trading scheme has recently been charged in the US.
-
"JPCERT Shares Windows Event Log Tips to Detect Ransomware Attacks"Japan's Computer Emergency Response Center (JPCERT/CC) has shared tips on detecting ransomware attacks. Their tips are based on entries in Windows Event Logs, supporting timely detection of attacks.
-
"North Korea Hackers Linked to Breach of German Missile Manufacturer"According to Der Spiegel, the North Korea-linked Advanced Persistent Threat (APT) "Kimsuky" infiltrated Diehl Defence, a German company that makes Iris-T air defense systems.
-
"Learning From Ants to Make Networks Safer"Researchers at Embry-Riddle Aeronautical University are developing systems to detect cyberattacks on drones and other networks by imitating how ants locate intruders in their colonies. Dr.
-
"Kennesaw State Researcher Earns Grant to Explore Improved Data Security"Xinyue Zhang of Kennesaw State University is delving into the intersection of Artificial Intelligence (AI) and cybersecurity. She is working on developing secure AI models that protect personal information and reduce energy costs.
-
"Distinguishing Real Sounds From Deepfakes"In a study titled "Detection of Deepfake Environmental Audio," a team of researchers analyzed errors made by the first deep neural network detector developed to automatically classify environmental sounds as real or Artificial Intelligence (AI)-generat