News
  • "Hackers Hijack NortonLifeLock Customer Accounts"
    NortonLifeLock has recently told some customers that malicious third parties have likely accessed their accounts, potentially even reaching their password vaults.  The data breach notification sent out by the company stated that hackers have likely…
  • "Improving System Verification"
    When users launch an application on their computer, they expect that it will work without issues. However, ensuring that systems function properly is more difficult than most think. With many lines of code, a single programming error could cause various…
  • Science of Security and Privacy Annual Reports Archive
    The reports highlight the progress and accomplishments of the Science of Security and Privacy initiative.  
  • "Phishing for Billions: When Accuracy isn't Enough"
    Users are still hesitant to use security software that can identify and delete phishing emails with near-perfect accuracy. Instead, they want to use their own discretion to detect digital deception. In the past decade, phishing attacks have resulted in…
  • "Almost Half of People Think Cyberattackers Shouldn't Be Prosecuted -- Provided They Hand Back Some of Their Proceeds"
    New research from the cybersecurity company Naoris Protocol reveals that 48 percent of respondents believe cybercriminals who infiltrate computer networks with malicious intent should be paid a portion of the funds they steal and should not be prosecuted…
  • "Illegal Crypto Transaction Volumes Hit All-Time High"
    According to Chainalysis, over $20bn worth of illegal transactions were carried out using cryptocurrency last year, a record high that’s likely to grow as more illicit activity is uncovered.  The blockchain analysis firm helps police, government…
  • "Juniper Networks Kicks Off 2023 With Patches for Over 200 Vulnerabilities"
    The first round of security advisories published by Juniper Networks for 2023 cover hundreds of vulnerabilities that have been patched in the networking giant's products.  Juniper Networks published 32 advisories this week that cover more than 230…
  • "Fear Can Inspire Remote Workers to Protect IT Resources"
    According to a recent study by Washington State University (WSU) researchers, the strongest motivator for remote workers to maintain their employer's Information Technology (IT) security is fear of what could go wrong. However, it is most effective when…
  • "Euro Police Bust Multimillion-Dollar Crypto Fraud Gang"
    Law enforcers across Europe made multiple arrests recently as part of a crackdown on a criminal network suspected of running a large-scale crypto-investment fraud scheme.  Coordinated by Europol, police made 14 arrests in Serbia and one in Germany…
  • "Pro-Russia Group NoName057(16) Targets Ukraine and NATO Countries"
    NoName057(16), also known as 05716nnm or Nnm05716, is responsible for a wave of Distributed Denial-of-Service (DDoS) attacks targeting companies in Ukraine and NATO nations, according to SentinelOne researchers. The attacks began in March 2022, targeting…
  • "Old Intel Drivers Used by Scattered Spider Hackers to Get Around Security"
    Scattered Spider, a financially-motivated threat actor, was observed attempting to distribute Intel Ethernet diagnostics drivers in a Bring Your Own Vulnerable Driver (BYOVD) attack to circumvent detection by Endpoint Detection and Response (EDR)…
  • "British NFT Investments Says Hackers Stole $250,000 Worth of Assets"
    NFT Investments, a British company that invests in firms developing Non-Fungible Tokens (NFTs), has reported losing $250,000 in assets due to a cyberattack. The company revealed discovering a phishing attack from an unknown external source but did not…