News
  • "Cincinnati State Data Breach Possibly Exposed Social Security Numbers, Other Information"
    Cincinnati State Technical Community College recently announced that a cybersecurity breach potentially exposed personal information stored on its network.  The Clifton-based college detected unauthorized access to the network on November 2nd, and…
  • "Your Business Should Compensate for Modern Ransomware Capabilities Right Now"
    Companies of all sizes and industries are becoming increasingly common targets for ransomware attacks, with 94 percent of organizations experiencing a cyberattack just last year. Nonetheless, many businesses continue to use decades-old security systems…
  • "Marshall, WVSU Receive Funds to Establish Cyber Security Center for Critical Infrastructure"
    The US Department of Education has granted Marshall University and West Virginia State University $1.5 million to construct a "Cyber Security Center for Critical Infrastructure" at each institution. Funds will be used to expand capacity at Marshall and…
  • "FCC Proposes Massive $300m Fine for Robocall Firm"
    The FCC recently announced that it is going after an alleged prolific robocall company, with a proposed record-breaking fine in the hundreds of millions of dollars.  The FCC stated that the operation run by Roy Cox, Jr. and Michael Aaron Jones made…
  • "Rebuilding Trust Between Developers and Security"
    The demands of today's company Information Technology (IT) environments can cause conflict between developers and security teams, impeding the successful deployment of cloud security. Developers want to deliver features as quickly as possible, while…
  • "Facebook (Meta) To Settle Cambridge Analytica Data Leak for $725M"
    Facebook (Meta) has agreed to pay $725 million to settle a 2018 class-action lawsuit over the Cambridge Analytica data leak. The proposed settlement is the highest ever reached in a US data privacy class-action, according to the plaintiffs' lawyers. The…
  • "Microsoft Fined $64 Million by France Over Cookies Used in Bing Searches"
    In an effort to enforce Europe's stricter data protection law, France's privacy authority fined Microsoft $64 million for not providing clear enough instructions for users to reject cookies used for Internet advertisements. CNIL, France's digital privacy…
  • "North Korean Hackers Targeted Nearly 1,000 South Korean Foreign Policy Experts"
    South Korean authorities believe North Korean hackers working for the government have recently targeted at least 892 foreign policy experts in the country.  The authorities noted that the efforts focused on members of think tanks and academics,…
  • "DPRK Hackers Steal NFTs Using Phishing Websites"
    Hackers from the Democratic People's Republic of Korea (DPRK) created hundreds of phishing websites that imitate popular Non-Fungible Token (NFT) platforms and Decentralized Finance (DeFi) marketplaces. According to the blockchain security firm SlowMist…
  • "Linux Fixes Maximum-Severity Kernel Vulnerability"
    A kernel-level security vulnerability that affects Server Message Block (SMB) servers has been addressed by a Linux update. The Remote Code Execution (RCE) bug allowed unauthenticated users to execute kernel-level code and was assigned the highest…
  • "Critical Vulnerability in Premium Gift Cards WordPress Plugin Exploited in Attacks"
    Security researchers that are a part of Defiant’s Wordfence team have discovered a critical-severity vulnerability in the YITH WooCommerce Gift Cards premium WordPress plugin.  This vulnerability is currently being exploited in attacks.  The…
  • "Container Verification Bug Allows Malicious Images to Cloud Up Kubernetes"
    A security flaw rated high in severity was found in the Kyverno admission controller for container images that could enable threat actors to import malicious code into cloud-based production systems. The admission controller Kyverno provides a signature…