News
  • "Services in North Carolina Town Unavailable After Ransomware Attack"
    As a result of a recent ransomware attack, residents of Cornelius, North Carolina, are facing delayed or inaccessible services. The town has a population of around 32,000 and is a prominent Charlotte suburb on Lake Norman. On the evening of July 11,…
  • "Infrastructure at Risk: Can Trains Be Hacked?"
    Amir Levintal, co-founder and CEO of Cylus, a cybersecurity company focusing on the railway industry, warns that cybercriminals may increasingly target critical infrastructures, including railways, as political tensions rise. The question remains as to…
  • "Critical Cisco SD-WAN Vulnerability Leads to Information Leaks"
    A recently discovered remotely-exploitable critical vulnerability in the Cisco SD-WAN vManage software could allow unauthenticated attackers to retrieve information from vulnerable instances.  Tracked as CVE-2023-20214 (CVSS score of 9.1), the…
  • "Proponents Boast That 802.11bb Is 100 Times Faster Than Wi-Fi and More Secure"
    The Institute of Electrical and Electronics Engineers (IEEE) has added 802.11bb as a standard for light-based wireless communications. Proponents of Li-Fi say that it is 100 times faster and more secure than Wi-Fi. Fraunhofer's Dominic Schulz noted that…
  • "A New Way to Look at Data Privacy"
    Researchers at MIT developed a new data privacy metric, Probably Approximately Correct (PAC) Privacy, and an algorithm based on this metric that can automatically determine the minimum amount of randomness that must be added to a Machine Learning (ML)…
  • "Malicious Microsoft Office Docs Drop LokiBot Malware"
    FortiGuard Labs identified several malicious Microsoft Office documents that, when executed, launch the LokiBot malware on a victim's computer. According to FortiGuard Labs, the malicious Microsoft Office documents exploited the CVE-2021-40444 (CVSS 7.8…
  • "Google Play Will Crack Down on Malicious Apps With DUNS Number"
    Google Play will make it more difficult to upload malicious apps to its app store beginning August 31. Soon, developers will be required to identify themselves with a Data Universal Numbering System (DUNS) registration number. The purpose of requiring…
  • "Third-Party Data Breach Impacts WSU Community Members"
    Many businesses and organizations worldwide have been impacted by a cybersecurity incident related to a widely used filesharing application known as MOVEit Transfer.  While Washington State University (WSU) does not use the MOVEit software, WSU has…
  • "34 Million Indonesian Passports Exposed in a Massive Immigration Directorate Data Breach"
    Recently, over 34 million Indonesian passports were leaked in a massive data breach impacting the country’s Immigration Directorate General at the Ministry of Law and Human Rights.  Cybersecurity researcher and founder of Ethical Hacker Indonesia,…
  • "Fake Linux Vulnerability Exploit Drops Data-Stealing Malware"
    A fake proof-of-concept (PoC) exploit that installs Linux password-stealing malware targets cybersecurity researchers and threat actors. The fake PoC claims to be an exploit for a critical use-after-free vulnerability, tracked as CVE-2023-35829,…
  • "New SOHO Router Botnet AVrecon Spreads to 70,000 Devices Across 20 Countries"
    A new strain of malware has been targeting small office/home office (SOHO) routers covertly for over two years, infiltrating more than 70,000 devices and creating a botnet with 40,000 nodes across 20 countries. The malware has been dubbed AVrecon by…
  • "Facebook and Microsoft Remain Prime Targets for Spoofing"
    According to Vade, although phishing trends often change, Facebook and Microsoft continue to dominate as the most spoofed brands. The collective dominance of Facebook and Microsoft as the most spoofed brands persisted into H1 2023, with Facebook…