News
  • "Firefox 116 Patches High-Severity Vulnerabilities"
    Mozilla recently announced the release of Firefox 116, Firefox ESR 115.1, and Firefox ESR 102.14, which include patches for multiple high-severity vulnerabilities.  Mozilla lists 14 CVEs in its advisory, nine of which are rated high severity.  …
  • "Managing Technological Security of Smart Environment Monitoring Systems"
    New research in the International Journal of Critical Infrastructures presents guidance regarding securing water-related critical infrastructures and further emphasizes the need to protect environment monitoring technologies as cities evolve into smart…
  • "Alleged NATO Data Theft Leaked Hundreds of Sensitive Documents and Thousands of User Records"
    The North Atlantic Treaty Organization (NATO) is investigating the alleged theft of data by the hacktivist group known as SiegedSec. The threat actor claims to have compromised the Communities of Interest (COI) Cooperation Portal and stolen hundreds of…
  • "New Malware WikiLoader Targeting Italian Organizations"
    Researchers are warning about a malware downloader spoofing Italian organizations in order to deliver a banking Trojan to Italian companies. The downloader, dubbed WikiLoader by Proofpoint researchers, uses multiple methods to avoid detection. The…
  • "False Claims Attacks on Infrastructure Focus of NSF-Funded Research"
    False claims and disinformation in a society highly influenced by social media have become significant problems with potentially severe consequences. Researchers at the University of Oklahoma and collaborating institutions have received funding from the…
  • "Apple Users Open to Remote Control via Tricky macOS Malware"
    Researchers at Guardz have discovered Hidden Virtual Network Computing (hVNC) malware that infests Macs and silently executes complete takeovers without user permission.  It also sports persistence through reboots.  It's being sold at a…
  • "Collide+Power Vulnerability Leaks Secrets Bit by Bit"
    Researchers in Austria and Germany have developed a power-monitoring side-channel attack that exposes sensitive data on modern computer chips. The Collide+Power attack analyzes the processor's power consumption to determine the contents of the CPU cache…
  • "Researchers Claim US-Registered Cloud Host Facilitated State-Backed Cyberattacks"
    According to researchers at the cybersecurity company Halcyon, the US-registered cloud company Cloudzy provided web hosting and Internet services to over two dozen state-sponsored hacking groups and commercial spyware operators. In a recently published…
  • "Experts Discovered a Previously Undocumented Initial Access Vector Used by P2PInfect Worm"
    Cado Security has discovered a new variant of the peer-to-peer (P2P) worm known as the P2PInfect, which targets Redis servers with a previously undocumented initial access vector. In July, researchers at Palo Alto Networks Unit 42 found the new P2P worm…
  • "Possible Chinese Malware in US Systems a ‘Ticking Time Bomb’: Report"
    The Biden administration recently announced that it believes China has implanted malware in key US power and communications networks in a "ticking time bomb" that could disrupt the military in the event of a conflict.  The Times reported that the…
  • "Bedding Giant Tempur Sealy Takes Systems Offline Following Cyberattack"
    Bedding products giant Tempur Sealy has recently shut down certain systems after falling victim to a cyberattack.  Based in Lexington, Kentucky, Tempur Sealy manufactures and sells mattresses, pillows, and other bedding products under brands such as…
  • "Researchers Unveil New Cipher System that Protects Computers Against Spy Programs"
    With the development of a new, highly efficient cipher for cache randomization, a group of international researchers has made significant progress in computer security. The cipher, designed by Rei Ueno, an assistant professor from the Research Institute…