News
  • "Unmonitored Networks Put US Nuclear Arsenal at Risk, GAO Finds"
    A new report from the Government Accountability Office (GAO) calls on the US Department of Energy (DOE) to take additional steps to prevent insider threats to the nation's nuclear arsenal, including identifying the total number of classified networks…
  • "Over 1,000 Patients of UL Hospitals Group Affected by Data Breach Involving Unknown Party"
    The UL Hospitals Group (ULHG), which runs six hospitals in the mid-west region, has recently announced that it is writing to more than 1,000 patients whose personal and medical information was inadvertently shared with an unknown third party in a data…
  • "Gouda Hacker: Charges Tie to Ransomware Hit Affecting Cheese"
    Mikhail Matveev is a Russian national whom prosecutors accused of wielding three ransomware strains. In addition to hacking hospitals and schools, Matveev allegedly caused a shortage of cheese in the Netherlands through a ransomware attack. Matveev is…
  • "Moxa Patches MXsecurity Vulnerabilities That Could Be Exploited in OT Attacks"
    Organizations using Moxa’s MXsecurity product have been informed about two potentially serious vulnerabilities that could be exploited by malicious hackers targeting operational technology (OT) networks.  MXsecurity is an industrial network security…
  • "Illegal Data Breach Affects About 58,000 Voters in Hillsborough, Supervisor of Elections Says"
    The Hillsborough County Supervisor of Elections office recently sent notification letters to thousands of voters impacted by a data breach.  This county is located in Florida. According to the office, a cybercriminal stole the personal…
  • "Cybersecurity Gaps Could Put Astronauts at Grave Risk"
    As NASA's Artemis program, China's Tiangong Space Station, and a growing number of space-tourism companies prepare to usher in a new era of human spaceflight, more attention is needed for cybersecurity in space. Cyber threats to crewed spacecraft may…
  • "Amazon to Pay $31m After FTC's Security and Privacy Allegations"
    Amazon will pay close to $31m to the Federal Trade Commission (FTC) to settle allegations relating to Alexa and its Ring home security business.  The larger of the two civil penalties ($25m) will settle charges that Amazon violated the US Children’s…
  • "Zyxel Customers Urged to Patch Exploited Bug"
    Security researchers at Rapid7 are urging Zyxel networking device users to update their firewalls and VPNs after it was discovered that hackers are actively exploiting a vulnerability in the wild to enable remote code execution.  The Taiwanese…
  • "Clinical Test Data of 2.5 Million People Stolen From Biotech Company Enzo Biochem"
    According to regulatory filings, an April ransomware attack on the biotech company Enzo Biochem compromised the test information and personal data of nearly 2.5 million individuals. Enzo Biochem, a biosciences and diagnostics company based in New York,…
  • "Malicious PyPI Packages Using Compiled Python Code to Bypass Detection"
    Researchers have uncovered a novel attack on the Python Package Index (PyPI), the official repository of third-party open-source Python projects. The attack uses compiled Python code to evade detection by application security tools. ReversingLabs analyst…
  • "Stealthy SeroXen RAT Malware Increasingly Used to Target Gamers"
    The stealthy Remote Access Trojan (RAT) called "SeroXen" is gaining popularity among cybercriminals due to its low detection rates and effectiveness. AT&T reports that the malware is marketed as a legitimate remote access tool for Windows 11 and 10.…
  • "Threat Actors Can Exfiltrate Data From Google Drive Without Leaving a Trace"
    According to Mitiga researchers, Google Workspace has a vulnerability that prevents the discovery of data exfiltration from Google Drive. Using 'Drive log events,' Google Workspace provides visibility into an organization's Google Drive resources,…