News
-
"Publicly Accessible Code Is Often Full of Credentials"According to a survey of 450,000 Python projects conducted by the security company GitGuardian, publicly accessible programming code still often contains credentials that can expose access to underlying databases or cloud services.
-
"European Police Take Down $9m Vishing Gang"Police in Ukraine and Czechia recently claimed to have disrupted a multimillion-dollar fraud gang that called victims impersonating bank staff, using classic voice phishing (vishing) techniques.
-
"Telemetry Gaps Leave Networks Vulnerable as Attackers Move Faster"According to Sophos, telemetry logs are missing in about 42 percent of the attack cases studied. In order to hide their tracks, cybercriminals have disabled or wiped out the telemetry in 82 percent of these cases.
-
"Rackspace Ransomware Costs Soar to Nearly $12M"According to financial disclosures filed over the past year, Rackspace Technology has continued to face expenses and losses in the aftermath of last year's December ransomware attack on one of its hosted Microsoft Exchange servers.
-
"Half of Ransomware Groups Operating in 2023 Are New"According to security researchers at WithSecure almost half (29) of the 60 ransomware groups tracked by them in 2023 began operations this year.
-
"Fraudsters Make $50,000 a Day by Spoofing Crypto Researchers"In an ongoing campaign on X, formerly called Twitter, multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies promote phishing pages to drain cryptocurrency wallets.
-
"CISA and FBI Issue Warning About Rhysida Ransomware Double Extortion Attacks"The US Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the Multi-State Information Sharing and Analysis Center (MS-ISAC) issued an advisory on the threat actors behind the Rhysida ransomware conducting attacks on organizations in
-
"Ransomware Group Files SEC Complaint Over Victim’s Failure to Disclose Data Breach"A notorious ransomware group has recently filed a complaint with the US Securities and Exchange Commission (SEC) over the failure of a victim to disclose an alleged data breach resulting from an attack conducted by the cybercrime gang itself.
-
"UChicago Researchers Honored by Samsung for Finding Vulnerability in Smart TVs"Researchers from the University of Chicago's Department of Computer Science were recently honored by Samsung for identifying previously unknown vulnerabilities in smart TVs, earning them a place in the Samsung Hall of Fame.
-
"Keep It Secret: Cloud Data Storage Security Approach Taps Quantum Physics"A research team in China is using quantum physics, mature cryptography, and storage techniques to create a cost-effective cloud storage solution.
-
"Google Workspace Weaknesses Allow Plaintext Password Theft"Researchers have discovered new vulnerabilities in Google Workspace, with exploits potentially resulting in ransomware attacks, data exfiltration, and password decryption.
-
"Software Vulnerabilities Are Declining, but Third-Party Risks Still Linger"Synopsys' security testing service revealed a significant decrease in software vulnerabilities from 2020 to 2022. According to Synopsys, 97 percent of tests on target applications identified severe vulnerabilities in 2020.