News
  • "Microsoft AI Researchers Leak 38TB of Private Data"
    Microsoft has recently accidentally revealed a huge trove of sensitive internal information dating back over three years via a public GitHub repository.  Security researchers at Wiz discovered the privacy snafu when they found the GitHub repository…
  • "Unhooking Phishing Threats - The Detection of Phishing Attempts in Communications Systems"
    There is a new approach to combating phishing attacks to improve online security, reduce cybercrime against individuals and businesses, and prevent attacks against governments. Computer security systems are continuously challenged by the emergence of…
  • "A New and Inclusive Approach to Privacy Technology Is Needed to Keep Users Safe Online"
    The UK's Online Safety Bill (OSB) will introduce several new digital regulations and offenses, but uncertainties persist regarding the future of online safety. The government and the technology industry are debating over how to create privacy-by-design (…
  • "New Proposal Aims to Boost IoT Security With a Sticker"
    The Federal Communications Commission (FCC) has proposed a cybersecurity labeling program to protect smart device users. The new initiative encompasses Internet of Things (IoT) devices such as Wi-Fi routers, digital personal assistants, home security…
  • "German Spy Chief Warns of Cyberattacks Targeting Liquefied Natural Gas Terminals"
    Bruno Kahl, the head of Germany's foreign intelligence service, warned that state-sponsored hackers could target the country's Liquefied Natural Gas (LNG) terminals. Due to the Russian invasion of Ukraine in 2022, estimated to have reduced Germany's GDP…
  • "Clop Gang Stolen Data From Major North Carolina Hospitals"
    The Microsoft-owned healthcare technology company Nuance has disclosed that the Clop extortion gang stole personal data on major North Carolina hospitals as part of the Progress MOVEit Transfer campaign. Companies use MOVEit Transfer to securely transmit…
  • "California Settles With Google Over Location Privacy Practices for $93 Million"
    Google recently agreed to a $93 million settlement with the state of California over its location-privacy practices.  The settlement follows a $391.5 million settlement with 40 states, reached in November 2022, to resolve an investigation into how…
  • "Canadian Government Targeted With DDoS Attacks by Pro-Russia Group"
    The pro-Russian cybercrime group named NoName057(16) has recently been observed launching distributed denial-of-service (DDoS) attacks against Canadian organizations.  Since March 2022, the threat actor, also known as NoName05716, 05716nnm, or…
  • "Modeling Social Media Behaviors to Combat Misinformation"
    Social media manipulation is used to spread false narratives, influence democratic processes, and more. However, not everyone with whom you disagree on social media is a bot. Misinformation strategies have continued to evolve. Their detection has been a…
  • "New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services"
    A novel cloud-native cryptojacking operation has targeted Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to mine cryptocurrency. Sysdig has given the malicious cyber activity the codename AMBERSQUID. The…
  • "Microsoft Flushes Out 'Ncurses' Gremlins"
    The "ncurses" programming library contains multiple memory corruption vulnerabilities that allow attackers to target applications running in macOS, Linux, and FreeBSD. Microsoft researchers discovered the vulnerabilities in the library that provides…
  • "Pirated Software Likely Cause of Airbus Breach"
    According to security researchers at Hudson Rock, a major data breach at Airbus revealed earlier this week stemmed from a RedLine info-stealer likely hidden in a pirated copy of Microsoft software.  The European aerospace giant said it has launched…