News
  • "Shell Confirms MOVEit-Related Breach After Ransomware Group Leaks Data"
    Energy giant Shell has recently confirmed that personal information belonging to employees has been compromised due to the recent MOVEit Transfer hack.  In a brief statement issued on Wednesday, Shell finally confirmed being hit by the MOVEit hack,…
  • "28,000 Impacted by Data Breach at Pepsi Bottling Ventures"
    A data breach at independent bottling company Pepsi Bottling Ventures recently impacted more than 28,000 individuals.  Discovered on January 10, the data breach occurred between December 23, 2022, and January 19, 2023, and resulted in the personal,…
  • "Police Arrest Suspected OPERA1ER Cybercrime Kingpin"
    Police have recently announced the arrest of an individual they believe to be a key figure in a prolific cybercrime group that has stolen at least $11m from banks and telcos over a four-year period.  Interpol stated that it worked with the…
  • "Exploited Solar Power Product Vulnerability Could Expose Energy Organizations to Attacks"
    Security researchers at VulnCheck have found that hundreds of energy organizations could be exposed to attacks due to an actively exploited vulnerability affecting a solar power monitoring product made by Contec.  Contec specializes in custom…
  • "Japan’s Nagoya Port Suspends Cargo Operations Following Ransomware Attack"
    The Nagoya Port Unified Terminal System (NUTS) in Japan recently suffered a significant system outage that was attributed to a ransomware attack.  According to a notice (in Japanese) sent to customers, the attack disrupted container operations…
  • "Microsoft Denies Major 30 Million Customer-Breach"
    Microsoft has recently hit back at claims from Anonymous Sudan that it managed to breach the company and obtain account access for tens of millions of customers.  Anonymous Sudan, which has been linked in the past to pro-Kremlin groups like Killnet…
  • "Over Two-Thirds of FortiGate Firewalls Still at Risk"
    According to security researchers at Bishop Fox, approximately 69% of FortiGate firewalls affected by a recently discovered FortiOS vulnerability remain unpatched.  The flaw CVE-2023-27997 could lead to remote code execution (RCE).  It was…
  • "Firefox 115 Patches High-Severity Use-After-Free Vulnerabilities"
    Mozilla recently announced the release of Firefox 115 to the stable channel with patches for a dozen vulnerabilities, including two high-severity use-after-free bugs.  The first high-severity issue is tracked as CVE-2023-37201 and is described as a…
  • "UEFI: 5 Recommendations for Securing and Restoring Trust"
    Despite declining overall computer sales in 2022, 286.2 million Windows-based PCs were sold. Each computer was released with firmware based on the Unified Extensible Firmware Interface (UEFI), an alternative to the Basic Input/Output System (BIOS) that…
  • "Commonwealth Cyber Initiative Funds New Round of CyberArts Projects"
    In the Commonwealth Cyber Initiative (CCI) 2023 CyberArts Program, researchers from across Virginia will explore cybersecurity issues through an artistic lens. These issues include Artificial Intelligence (AI), privacy, fraud, misinformation, and more.…
  • "Catching the Catfish: How University Students Won a National Cybersecurity Contest"
    A team of four undergraduate students from the University of Nevada, Reno, who competed in the 2023 Summer Social Engineering Event hosted by Temple University, found success by scamming an Internet scammer. The team named "WolfHack@UNR" won the three-…
  • "In-Office Work Is the Real Threat to Cybersecurity"
    New research indicates that remote employees take more security-related measures than their in-office counterparts. As organizations worry about the potential dangers of remote work, new research from the Farmer School of Business at Miami University…