News
  • "At Least 30% of 'Cyber-Criminals' Are Women: Report"
    According to a news study by Trend Micro, female participation in cybercrime is far higher than any other type of crime.  The researchers used the machine learning web service Gender Analyzer V5 to analyze text written by 50 random users of the…
  • "A Key Post-quantum Algorithm May Be Vulnerable to Side-Channel Attacks"
    Quantum computers have the potential to break today's cryptographic algorithms. Therefore, post-quantum cryptographic algorithms must be so robust that they can withstand massive increases in computing power. However, according to researchers at the KTH…
  • "Royal Ransomware Demand Victims for up to $11 Million – CISA"
    The US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) reported that cybercriminals attacked US and foreign companies using a variant of the Royal ransomware. Once the threat actor infiltrates the target's system,…
  • "Vulnerabilities of Years past Haunt Organizations, Aid Attackers"
    According to Tenable, known vulnerabilities, or those for which patches are already available, are the leading vector for cyberattacks. The Tenable report categorizes important vulnerability data and analyzes attacker behavior to help organizations in…
  • "Chinese Hackers Use New Custom Backdoor to Evade Detection"
    The Chinese cyber espionage hacker group known as Mustang Panda was observed delivering a new custom backdoor called 'MQsTTang.' Mustang Panda is an Advanced Persistent Threat (APT) group known to target enterprises globally with data theft attacks…
  • "Sale of Stolen Credentials and Initial Access Dominate Dark Web Markets"
    The cybercrime economy centered on access to compromised systems, services, and networks has developed significantly over the past year, with a six-fold increase in the number of credentials stolen by cybercriminals via malware and made available for…
  • "New Flaws in TPM 2.0 Library Pose Threat to Billions of IoT and Enterprise Devices"
    The Trusted Platform Module (TPM) 2.0 reference library specification contains two critical security flaws that could lead to information disclosure or privilege escalation. One of the vulnerabilities, tracked as CVE-2023-1017, involves an out-of-bounds…
  • "No Programming Skills? Chatbots Will Help Inexperienced Hackers"
    There is already evidence of experienced threat actors using the Artificial Intelligence (AI) chatbot ChatGPT and other chatbots to help them write malware. With a chatbot and existing code, anyone, including those without programming experience, can…
  • "Prepare for AI Hackers"
    Bruce Schneier, a computer security expert and adjunct lecturer in public policy at the Harvard Kennedy School, envisions a not-too-distant future in which Artificial Intelligence (AI) can catch and exploit security flaws with superhuman speed, scope,…
  • "Bill to Give Biden Authority to Ban TikTok Advances in House"
    The House Foreign Affairs Committee voted yesterday to approve a bill that would give President Joe Biden the authority to ban TikTok in the United States despite objections from some lawmakers and advocates who say the measure could disrupt online…
  • "Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack"
    Canadian bookstore chain Indigo recently confirmed that the personal information of both current and former employees was stolen in a ransomware attack last month.  The hack took place on February 8 and resulted in the company taking down affected…
  • "50 Million Password Heist Shows Info-Stealing Is on the Rise"
    According to Group-IB, during the first seven months of 2022, different cybercriminal gangs infected more than 890,000 user devices and stole over 50 million passwords. Group-IB discovered 34 Russian-speaking groups behind information-stealing malware…