News
  • "Fear Trumps Anger When It Comes to Data Breaches – Angry Customers Vent, but Fearful Customers Don't Come Back"
    If a user is notified of a data breach involving their personal information and responds with fear rather than anger, they are more likely to stop using the impacted site. This was the main finding of a study conducted by Rajendran Murthy, a professor of…
  • "CISA Says Latest VMware Analytics Bug Being Exploited"
    According to the US Cybersecurity and Infrastructure Security Agency (CISA), hackers are exploiting a new vulnerability impacting a popular VMware network analytics product. CISA has added CVE-2023-20887 to its catalog of known exploited vulnerabilities…
  • "Mirai Botnet Targets 22 Flaws in D-Link, Zyxel, Netgear Devices"
    A variant of the Mirai botnet is exploiting nearly two dozen vulnerabilities to gain control of D-Link, Arris, Zyxel, TP-Link, Tenda, Netgear, and MediaTek devices for use in Distributed Denial-of-Service (DDoS) attacks. Researchers from Unit 42 of Palo…
  • "Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack"
    A new study reveals that millions of software repositories on GitHub are likely vulnerable to an attack called "RepoJacking." According to a report recently released by the cloud-native security firm Aqua, this includes repositories from companies such…
  • "Microsoft Teams Vulnerability Allows Attackers to Deliver Malware to Employees"
    Researchers have discovered a vulnerability in Microsoft Teams that could allow attackers to deliver malware directly to employees' inboxes. Max Corbridge, a researcher at Jumpsec, explained that organizations using Microsoft Teams inherit Microsoft's…
  • "LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems"
    The LockBit gang is developing ransomware for new architectures, potentially posing new problems for their victims. Researchers discovered a .ZIP file containing a trove of LockBit malware samples. The samples appear to have come from LockBit's previous…
  • "More Engagement in Tech Design Can Improve Children's Online Privacy, Security"
    New Human-Computer Interaction (HCI) research suggests that designing technologies for children's online privacy and security, as well as focusing on children's interests in these efforts, is complex and challenging. According to Priya Kumar, assistant…
  • "500,000 Articles on Ethical Hacking Analyzed"
    Findings from an analysis of 500,000 articles on ethical hacking from academic databases call for greater investment in cybersecurity. Fredrik Heiding, a doctoral student in Network and Systems Engineering at KTH Royal Institute of Technology, emphasizes…
  • "iOttie Discloses Data Breach After Site Hacked to Steal Credit Cards"
    Car mount and mobile accessory maker iOttie has recently warned that its site was compromised for almost two months to steal online shoppers' credit cards and personal information.  iOttie is a popular manufacturer of mobile device car mounts,…
  • "UPS Discloses Data Breach After Exposed Customer Info Used in SMS Phishing"
    Global shipping giant UPS recently confirmed it had experienced a data breach that may have exposed some customer data.  UPS confirmed that the attacker abused its package lookup tool to obtain delivery information.  The SMS phishing scam…
  • "NSA Releases Guide to Mitigate BlackLotus Threat"
    Cybercriminals could exploit a known vulnerability in the secure startup process of Microsoft Windows to bypass Secure Boot protection and execute "BlackLotus" malware. The National Security Agency (NSA) has published the "BlackLotus Mitigation Guide"…
  • "US Military Personnel Receiving Unsolicited, Suspicious Smartwatches"
    The U.S. Army’s Criminal Investigation Division is warning military personnel to be on the lookout for unsolicited, suspicious smartwatches in the mail.  In a recent alert, the army said service members across the military have reported receiving…