News
  • "Law Enforcement Takes Down Crypto Exchange Allegedly Used to Launder $15 Million in Ransomware Payments"
    The Department of Justice (DOJ) has announced the arrest of the Russian co-founder of a cryptocurrency exchange allegedly used to launder cybercrime proceeds. Deputy Attorney General Lisa Monaco considers Anatoly Legkodymov's arrest for "unlicensed money…
  • "Over Four Billion People Affected By Internet Censorship in 2022"
    According to new research by VPN provider Surfshark, internet shutdowns affected a total of 4.2 billion people in 2022, with individuals experiencing 112 internet restrictions across 32 countries throughout the year.  Thirty-four of these cases…
  • "Simulating Self-Driving Security"
    Self-driving technology has the potential to save lives, but the addition of autonomous vehicles increases the number of cyberattack targets on the road, endangering not just those in the impacted vehicle but also those in adjacent vehicles and buildings…
  • "Hackers Can Exploit GE Historian Vulnerabilities for ICS Espionage, Disruption"
    Security researchers at Claroty have discovered vulnerabilities in GE’s Proficy Historian product that could be exploited by hackers for espionage and to cause damage and disruption in industrial environments.  The US Cybersecurity and…
  • "FinServ Firms See 81% Surge in Attacks Since Russia-Ukraine War"
    The UK’s financial services sector has come under a barrage of cyberattacks since Russia’s invasion of Ukraine.  Still, according to researchers at Bridewell, organizations are largely confident in their ability to mitigate these risks.  The…
  • "European Businesses Admit Major Privacy Skills Gap"
    According to new research by ISACA, some 94% of European organizations are struggling to find skilled practitioners to take up crucial privacy-related roles.  The researchers polled 375 privacy professionals across the region in Q4 2022 as part of a…
  • "Almost Half of Critical Manufacturing at Risk of Breach"
    Security researchers at SecurityScorecards stated that critical manufacturing organizations must prioritize patching as high-severity vulnerabilities continue to increase within the sector.  The researchers found that nearly half (48%) of critical…
  • "Four Azure Services Vulnerable to Sever-Ride Request Forgery Flaws"
    Four Microsoft Azure services were discovered to be vulnerable to Server-Side Request Forgery (SSRF), a persistent web security flaw that provides a continuous threat to cloud environments. According to Orca Security, the vulnerable services include…
  • "Git Patches Two Critical Remote Code Execution Security Flaws"
    Git has patched two vulnerabilities of critical severity that could allow attackers to execute arbitrary code by exploiting heap-based buffer overflow flaws. A third Windows-specific vulnerability affecting the Git GUI tool, caused by an untrusted search…
  • "Nissan Data Breach Exposed Client's Full Names and Dates of Birth"
    Nissan North America announced a data breach that impacted around 18,000 of its clients. According to the breach notification Nissan sent to affected consumers, a third-party vendor that provides software development services to the manufacturer leaked…
  • "Initial Access Broker Market Booms, Posing Growing Threat to Enterprises"
    Ransomware operators and other cybercriminals looking for quick access to enterprise networks looked to Initial Access Brokers (IABs) named Novelli, orangecake, Pirat-Networks, SubComandanteVPN, and zirochka for a large part of last year. During the…
  • "Google Ads Increasingly Pointing To Malware"
    The FBI has recently published a warning to the public regarding search engine advertisements that push malware disguised as legitimate software. This is an old tactic that has resulted in too many malicious advertisements being served to users searching…