News
  • "FBI Warns About Fake Job Ads From Cyber Traffickers"
    The FBI warns people to be aware of fake employment advertisements that are used to lure applicants into Southeast Asian scam operations. In recent years, such schemes, perpetrated primarily by Chinese organized crime groups, have expanded in size, with…
  • "Google Launches Bug Bounty Program for Mobile Applications"
    Google recently introduced Mobile VRP (vulnerability rewards program), a new bug bounty program for reporting vulnerabilities found in the company’s mobile applications.  The Mobile VRP runs alongside the Android and Google Devices security reward…
  • "China Issues Ban on US Chipmaker Products"
    China has recently banned products sold by US chipmaker giant Micron, citing cybersecurity concerns.  The Cyberspace Administration of China announced the decision on May 21, 2023, following a cybersecurity review of Micron products sold in China…
  • "New AI Model Aims to Plug Key Gap in Cybersecurity Readiness"
    A team of scientists from the Department of Energy's (DOE) Pacific Northwest National Laboratory (PNNL), Purdue University, Carnegie Mellon University (CMU), and Boise State University has turned to Artificial Intelligence (AI), threading together three…
  • "Malicious Windows Kernel Drivers Used in BlackCat Ransomware Attacks"
    The ALPHV ransomware group, also known as BlackCat, was observed using signed malicious Windows kernel drivers to avoid detection by security software. The driver seen by Trend Micro is an updated version of the malware called 'POORTRY' that Microsoft,…
  • "New WinTapix.sys Malware Engages in Multi-Stage Attack Across Middle East"
    Since at least May 2020, an unknown threat actor has been observed using a malicious Windows kernel driver in attacks likely targeting the Middle East. Fortinet Fortiguard Labs, which labeled the artifact WINTAPIX (WinTapix.sys), links the malware, with…
  • "Vulnerability in Zyxel Firewalls May Soon Be Widely Exploited"
    Rapid7 researchers have warned that a recently patched command injection vulnerability, tracked as CVE-2023-28771, affecting various Zyxel firewalls may soon be exploited in the wild. This warning comes after publishing a technical analysis and proof-of-…
  • "Meta Hit With $1.3B Record-Breaking Fine for GDPR Violations"
    Meta, the owner of Facebook and Instagram, was fined $1.3 billion by the Irish Data Protection Commission for violating the European Union's (EU) General Data Protection Regulation (GDPR). Meta violated the GDPR by transferring the personal data of EU…
  • "Inside the Platform Propping up the Next Generation of Email Crime"
    Cybercriminals are launching "industrial-scale" email attacks against businesses at an increasing rate, using a malicious platform that has been around for years. Microsoft has brought further attention to the rapid adoption of platforms such as…
  • "Swiss Army Knife Malware Slices Through Systems In so Many Ways"
    The Picus Red Report 2023, based on the analysis of over 550,000 active malware strains, uncovered more than 5 million malicious activities. In the report, researchers identified the top cybercriminal tactics used in 2022. The findings also highlighted…
  • "Exposed: Understanding the Threat of Digital Spying & Stalkerware"
    The global market for commercial spyware is estimated to be worth about $12 billion, with 80 countries having purchased the technology over the last decade. Spyware is used for various purposes, enabling remote access to devices from anywhere in the…
  • "Researchers Tie FIN7 Cybercrime Family to Clop Ransomware"
    The cybercrime group FIN7, which has previously used ransomware strains created by groups such as REvil and Maze, has added a new strain to its arsenal. Researchers from Microsoft's security team observed the group deploying the Clop ransomware in April…