News
  • "KillNet's Kremlin Connection Unclear as the Cybercrime Collective Grows"
    While the exact relationship between the Russian threat group KillNet and the Kremlin remains unclear, the group's high-profile and increasingly effective cyberattacks continue to align with Russian state interests. Its public relations campaign is…
  • "Using Game Theory to Advance the Quest for Autonomous Cyber Threat Hunting"
    Ensuring information system security requires preventing system compromises and finding adversaries already present in the network before they can launch an attack from inside. Cyber threat hunting has been deemed critical for identifying threats by…
  • "Bitcoin Could Be in Danger as Quantum Computing Advances"
    IBM, Google, and other companies are competing to build the world's fastest quantum computer, a device that could significantly change cryptography as we know it. For their safety and security, communications, banks, and cryptocurrencies rely on robust…
  • "AMD 'Zenbleed' Bug Allows Data Theft From Zen 2 Ryzen 3000, EPYC CPUs: Patches Coming"
    Tavis Ormandy, a Google Information Security researcher, has posted information about a new vulnerability he discovered independently in AMD's Zen 2 processors. The 'Zenbleed' vulnerability affects the entire Zen 2 product stack, including AMD's EPYC…
  • "DOJ Merges Cyber, Cryptocurrency Units to Go After Ransomware Attacks"
    The US Department of Justice (DOJ) is merging its cryptocurrency and computer crimes investigation units, echoing the importance of digital assets in ransomware attacks and other cyberattacks. Principal Deputy Attorney General Nicole Argentieri recently…
  • "Los Angeles SIM Swapper Pleads Guilty to Cybercrime Charges"
    A Los Angeles man recently pleaded guilty to using SIM swapping to perpetrate multiple cybercrime schemes targeting hundreds of victims.  Between April 2019 and February 2023, Amir Hossein Golshan, 24, engaged in account takeovers, Zelle payment…
  • "Data of 40 Million Plus Exposed in Latest T-Mobile Breach"
    Recently it was discovered that the names, Social Security numbers, and information from driver’s licenses or other identification of just over 40 million people who applied for T-Mobile credit were exposed in a recent data breach.  The company…
  • "MOVEit Hack Could Earn Cybercriminals $100M as Number of Confirmed Victims Grows"
    Security researchers at Coveware believe that the Cl0p ransomware gang could earn as much as $100 million from the MOVEit hack.  The researchers found that the percentage of victims that paid a ransom in the second quarter of 2023 fell to a record…
  • "Researchers Find 'Backdoor' in Encrypted Police and Military Radios"
    The TETRA standard is used globally in radios. According to security researchers, multiple vulnerabilities have been discovered in the fundamental cryptography and its implementation, including issues that enable the decryption of traffic. A group of…
  • "Thousands of Citrix Servers Exposed to Zero-Day Bug"
    Security researchers at the Shadowserver Foundation have found that over 15,000 Citrix servers worldwide are at risk of compromise unless administrators patch urgently.  The researchers noted that of the impacted servers, the most significant number…
  • "Banking Sector Targeted in Open-Source Software Supply Chain Attacks"
    Researchers have found what they say are the first open source software supply chain attacks that specifically target the banking sector. Checkmarx noted that these attacks exhibited sophisticated techniques, including targeting specific components in…
  • "Stolen Microsoft Key Offered Widespread Access to Microsoft Cloud Services"
    According to Wiz security researchers, the Microsoft consumer signing key stolen by Storm-0558 hackers gave them access beyond the Exchange Online and Outlook[.]com accounts that Redmond said were compromised. Redmond disclosed that the attackers had…