News
  • "Crypto Botnet on X Is Powered by ChatGPT"
    In May of this year, researchers at Indiana University Bloomington discovered a ChatGPT-powered botnet operating on X, formerly known as Twitter. The researchers named the botnet Fox8 due to its connection to cryptocurrency websites with variations of…
  • "Critical Insight Report: 15% Drop in Breaches, 31% Surge in Victims"
    Critical Insight has recently unveiled its 2023 H1 Healthcare Data Breach Report, offering insights into the cybersecurity landscape of the healthcare sector.  The researchers analyzed data breaches from healthcare organizations to the US Department…
  • "HHS Launches Digital Health Security Project to Protect Healthcare Infrastructure"
    The Advanced Research Projects Agency for Health (ARPA-H), a division of the US Department of Health and Human Services (HHS), has announced the formation of the Digital Health Security (DIGIHEALS) project, which aims to protect the electronic…
  • "How to Stop Leaky Forms From Putting Ecommerce Customer Data at Risk"
    Compliance with data privacy regulations is an ongoing responsibility for online retailers, with most being vigilant in ensuring that their systems protect customers' information. Ultimately, no retailer wants to lose their customers' trust or be subject…
  • "US Military Targeted in Recent HiatusRAT Attack"
    According to security researchers at Lumen, a recent HiatusRAT campaign has been targeting a US military procurement system for reconnaissance.  Initially observed at the beginning of the year, HiatusRAT has been targeting high-bandwidth routers…
  • "Australian Energy Software Firm Energy One Hit by Cyberattack"
    Energy One, an Australian company that provides software products and services to the energy sector, has recently been hit by a cyberattack.  In a statement issued on Monday, the company said the incident was detected on August 18, impacting some…
  • "Juniper Networks Fixes Flaws Leading To RCE in Firewalls and Switches"
    Juniper Networks has patched four vulnerabilities, tracked as CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, and CVE-2023-36847, in Junos OS that, if chained, could enable Remote Code Execution (RCE) on the company's SRX firewalls and EX switches. Junos…
  • "New Variant of XLoader macOS Malware Disguised as 'OfficeNote' Productivity App"
    A new variant of the macOS malware XLoader has emerged, masking its malicious capabilities with the office productivity app OfficeNote. The new version of XLoader is packaged within a standard Apple disk image named "OfficeNote[.]dmg," according to an…
  • "Chinese APT Targets Hong Kong in Supply Chain Attack"
    Researchers have discovered that an emerging China-backed Advanced Persistent Threat (APT) group dubbed Carderbee targeted Hong Kong organizations in a supply chain attack involving legitimate software to deploy the PlugX/Korplug backdoor. The Symantec…
  • "TP-Link Smart Bulbs Can Let Hackers Steal Your Wi-Fi Password"
    Researchers from Universita di Catania and the University of London have discovered four vulnerabilities in the TP-Link Tapo L530E smart bulb and the TP-Link Tapo app that could enable attackers to steal the Wi-Fi password of their target. The TP-Link…
  • "Spoofing an Apple Device and Tricking Users Into Sharing Sensitive Data"
    At the DEF CON hacker conference, white hat hackers demonstrated how to spoof an Apple device and deceive users into divulging sensitive information. Conference attendees who use iPhones saw pop-up messages prompting them to connect their Apple ID or…
  • "Software Must Be Secure by Design, and Artificial Intelligence Is No Exception"
    In discussions about Artificial Intelligence (AI), the functioning of an AI system is often shrouded in mystery. However, the truth is much simpler as AI is a software system. According to the Cybersecurity and Infrastructure Security Agency's (CISA)…