News
  • "Rutgers Among Universities Impacted by MOVEit Hack That Exposed Data"
    Rutgers recently announced that it was among numerous universities across the nation that may have exposed the personal information of students and employees through vendors that use a particular file transfer software that was hacked by a Russian…
  • "Sophisticated BundleBot Malware Disguised as Google AI Chatbot and Utilities"
    Using .NET single-file deployment techniques, a new malware strain called BundleBot operates under the radar, allowing threat actors to steal sensitive data from compromised hosts. Researchers at Check Point noted that BundleBot exploits the dotnet…
  • "GitHub Warns of Lazarus Hackers Targeting Devs With Malicious Projects"
    According to GitHub, a social engineering campaign is attempting to infect the devices of developers in the blockchain, cryptocurrency, online gambling, and cybersecurity industries with malware. The campaign has been attributed to the North Korean state…
  • "CyLab Presents at White House's Launch of New IoT Cybersecurity Labeling System"
    Carnegie Mellon University's (CMU) CyLab Security and Privacy Institute recently met with government officials and technology industry leaders as the White House launched its new Internet of Things (IoT) cybersecurity label. CMU was represented at the…
  • "Life Sciences Leaders Act to Counter Insider-Driven Data Loss"
    According to Code42, life sciences companies, such as medical device manufacturers, biotechnology companies, and pharmaceutical companies, are experiencing increased insider-caused data loss. With this expanding threat, life sciences leaders increasingly…
  • "Mallox Ransomware Group Activity Shifts Into High Gear"
    A ransomware actor that infiltrates target networks via vulnerable SQL servers has become highly active. Mallox, also known as TargetCompany, Fargo, and Tohnichi, emerged in June 2021 and claims to have infected hundreds of organizations since then.…
  • "Firmware Vulnerabilities in Millions of Computers Could Give Hackers Superuser Status"
    Two years ago, ransomware criminals breached the hardware manufacturer Gigabyte and released over 112 GB of data, including information from Intel and AMD, two of its most important supply chain partners. Researchers now warn that the leaked information…
  • "Satellites Are Rife With Basic Security Flaws"
    A new study by a group of German academics reveals some of the security vulnerabilities of satellites currently circling the Earth. Researchers from Ruhr University Bochum and the Cispa Helmholtz Center for Information Security examined the software used…
  • "Phoenician Medical Center, Inc. Notifies 162,500 Patients of Recent Data Breach"
    On July 5, 2023, Phoenician Medical Center, Inc. and its affiliates, Phoenix Neurological & Pain Institute and Laser Surgery Center (collectively, "PMC"), filed a notice of data breach with the U.S. Department of Health and Human Services Office for…
  • "Scammers Are Targeting College Kids With Fake Bioscience Job Offers"
    Researchers at the cybersecurity company Proofpoint warn that cybercriminals are targeting college students with fake job offers in the bioscience and health industries to commit advance fee fraud, where victims are tricked into paying a fee in advance.…
  • "Tampa General Hospital To Notify 1.2 Million Patients of Recent Data Breach"
    On July 19, 2023, Tampa General Hospital ("TGH") recently announced that the personal information of about 1.2 million Tampa General Hospital patients was leaked in a recent cyberattack.  On May 31, 2023, TGH detected suspicious activity within its…
  • "Behavior Training Improves Cyber Resilience in Critical Infrastructure"
    The cybersecurity training services company Hoxhunt reveals in a new report that critical infrastructure employees are becoming more engaged with organizational security. "Human Cyber-Risk Report: Critical Infrastructure" is based on the analysis of over…