News
  • "New Cactus Ransomware Encrypts Itself to Evade Antivirus"
    Cactus, a new ransomware operation, has been exploiting Virtual Private Network (VPN) appliance vulnerabilities to gain initial access to the networks of "large commercial entities." The Cactus ransomware operation has been active since at least March…
  • "Your Voice Could Be Your Biggest Vulnerability"
    Security researchers from McAfee Labs have revealed their findings and analysis from an in-depth study of Artificial Intelligence (AI) voice-cloning technology and cybercriminal use. According to McAfee, only three seconds of audio are required to clone…
  • "2 Years After Colonial Pipeline, US Critical Infrastructure Still Not Ready for Ransomware"
    Experts warn that efforts to counter the potentially crippling ransomware threat to US critical infrastructure have been insufficient. The cyberattack on Colonial Pipeline's Information Technology (IT) infrastructure caused it to cease operations for the…
  • "Data Class-Specific Image Encryption Using Optical Diffraction"
    A team of researchers at the University of California, Los Angeles (UCLA) presented a diffractive network for data class-specific transformations and optical image encryption. The team demonstrated class-specific diffractive networks that perform the…
  • "Ransomware Task Force: Data Sharing Needed to 'Build a Clear Picture'"
    Data sharing is an essential component of ransomware defense. However, a new report shows that private sector organizations, governments, and cryptocurrency entities still need to cooperate to share information about security events. The Ransomware Task…
  • "Insurer Must Pay $1.4 Billion Due to Ransomware Damage"
    Ace Insurance has been ordered to pay $1.4 billion to the pharmaceutical company Merck, which faced a ransomware attack by the Russian NotPetya. The insurer refused to pay since the incident was considered an "act of war." The US judge argued that Merck'…
  • "Google Adds Passkeys for User Accounts; 'Passwords Are Dead,' Official Says"
    On May 3, Google launched passkeys for user accounts to provide secure access to its services without the need for passwords. Passkeys are intended to eventually replace passwords because they are regarded as a more secure authentication technique. The…
  • "Traditions Bank Experienced a Data Breach; Were You Affected?"
    Traditions Bank recently announced that it experienced a data breach in March. Traditions Bank Executive Administrative Officer & Assistant Corporate Secretary Suzanne M. Becker said that the banking system experienced a brief disruption to some…
  • "United HealthCare Reports Data Breach That May Have Revealed Customers' Personal Information"
    United HealthCare recently made customers aware of a data breach, which temporarily allowed access to personal information for those enrolled in the company's healthcare plans.  According to the company, "suspicious activity" was noticed on the UHC…
  • "Pro-Russian Hackers Claim Downing of French Senate Website"
    The French Senate’s website was offline on Friday after pro-Russian hackers claimed to have taken it down.  Access to the site has been disrupted since this morning.  A group calling itself NoName on Telegram claimed responsibility, saying it…
  • "Lawmakers Reintroduce Legislation to Bolster Satellite Cybersecurity"
    A bipartisan pair of senators have reintroduced legislation that would require the US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) to provide streamlined information and resources to commercial satellite owners…
  • "Attacks Increasingly Use Malicious HTML Email Attachments"
    Researchers warn that attackers are increasingly relying on malicious HTML files in their attacks, with malicious files making up for half of all HTML email attachments. This rate of malicious HTML prevalence has doubled since last year, and it does not…