News
  • "Zipper Giant YKK Confirms Cyberattack Targeted US Networks"
    The Japanese zipper giant YKK confirmed that hackers recently targeted its US operations but stated that it was able to contain the threat before any harm was done. According to Jessica Kennett Cork, vice president of corporate communications at YKK…
  • "Researcher Explores Vulnerabilities of AI Systems to Online Misinformation"
    A researcher at the University of Texas at Arlington is working to improve the security of Natural Language Generation (NLG) systems, such as those used by the Artificial Intelligence (AI)-driven chatbot ChatGPT, to prevent misuse and abuse that could…
  • "Protecting Against Remote Monitoring and Management Phishing"
    Organizations use Remote Monitoring and Management (RMM) software to closely monitor their cyber environment and maintain security. However, cybercriminals are specifically targeting these applications, making legitimate software vulnerable. This is the…
  • "Casepoint Attackers: We Have Meta and Google Comms With Special Services"
    The ALPHV/BlackCat ransomware gang claims to have accessed a trove of sensitive data, including the credentials of special agents and how tech giants respond to requests for information from special services. The attackers claim that a recent breach of…
  • "Vulnerabilities in Honda eCommerce Platform Exposed Customer, Dealer Data"
    A researcher named Eaton Zveare has recently disclosed the details of serious vulnerabilities discovered in a Honda ecommerce platform used for equipment sales.  Exploitation of the flaws could have allowed an attacker to gain access to customer and…
  • "Cyber Extortion Activity Jumps to New Record in Q1 2023"
    Orange Cyberdefense's Cy-Xplorer 2023 report analyzed cyber extortion activity during 2022. Data from 6,707 confirmed business victims reveals a fluctuation in the number of victims across different countries and industries, as well as the expansion of…
  • "Pharmaceutical Giant Eisai Takes Systems Offline Following Ransomware Attack"
    Japanese pharmaceutical giant Eisai recently announced that it had fallen victim to a ransomware attack that forced it to take certain systems offline.  Headquartered in Tokyo, the company has manufacturing facilities in Asia, Europe, and North…
  • "Cisco Patches Critical Vulnerability in Enterprise Collaboration Solutions"
    Cisco recently announced patches for a critical vulnerability in its Expressway series and TelePresence Video Communication Server (VCS) enterprise collaboration and video communication solutions.  Tracked as CVE-2023-20105 (CVSS score of 9.6), the…
  • "Interpol: Human Trafficking is Fueling Fraud Epidemic"
    Interpol has recently issued a global warning about the growing number of human trafficking victims being forced to work in online fraud "centers" in South-East Asia.  The policing organization claimed that trafficking hubs have spread from Cambodia…
  • "Barracuda Urges Immediate Replacement of Hacked ESG Appliances"
    The enterprise security company Barracuda urges customers affected by a recently disclosed zero-day vulnerability in its Email Security Gateway (ESG) appliances to replace them immediately. Regardless of patch version level, impacted ESG appliances must…
  • "Royal Ransomware Gang Adds BlackSuit Encryptor to Their Arsenal"
    The Royal ransomware gang is testing a new encryptor called "BlackSuit," similar to the operation's standard encryptor. Royal started in January 2023, and is suspected to be the direct successor to the Conti operation, which shut down in June 2022. Royal…
  • "0mega Ransomware Gang Changes Tactics"
    Some ransomware groups have abandoned deploying malware to encrypt targets' files in favor of the data theft/extortion approach. Among them appears to be 0mega, a low-profile and seemingly low-active threat actor. 0mega is a newcomer to the ransomware/…