News
  • "'Potentially Unsecured' SMBs Are Propping up an IT Supply Chain Riddled With Ransomware"
    According to new research by Trend Micro, more than half of global organizations have had their supply chains impacted by potentially unsecured small and medium-sized businesses (SMBs) falling victim to ransomware attacks. The threat has affected 52…
  • "Security Awareness Training Goes Mainstream but Still Needs More Work"
    According to a new survey of 1,900 security professionals conducted by ThriveDX, 97 percent of enterprises have implemented some form of cybersecurity awareness training this year. However, only 42 percent report involving their employees in security…
  • "Go-Ahead Cyberattack Might Derail UK Public Transport Services"
    The Go-Ahead Group, one of the UK's largest public transport operators, has experienced a cyberattack. The Go-Ahead Group, which connects people via its bus and rail networks, announced that it was managing a cyber security incident after unauthorized…
  • "New Worok Cyber-Espionage Group Targets Governments, High-Profile Firms"
    Since at least 2020, a newly discovered cyber-espionage group has been hacking governments and high-profile companies in Asia with a combination of custom and existing malicious tools. Worok, the threat group discovered by ESET security researchers, has…
  • "IRS Leaks 120,000 Taxpayers' Personal Details"
    The US Internal Revenue Service (IRS) accidentally posted sensitive taxpayer data to its site, potentially putting those affected at risk of follow-on fraud.  The IRS noted that the problem stemmed from the machine-readable (XML) Form 990-T.  …
  • "TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks"
    Cybersecurity researchers have detailed a previously unknown software control panel used by TA505, a financially motivated threat group. According to the Swiss cybersecurity firm PRODAFT, the group often changes its malware attack strategies in response…
  • "Samsung Reveals New US Data Breach"
    Samsung recently reported that an unspecified number of Samsung customers in the US had their personal information accessed by an unauthorized user in late July.  The Korean electronics giant said it discovered the incident around August 4.  It…
  • "Malicious Malware SharkBot Returns to Google Play to Steal Users' Credentials"
    SharkBot malware, which targets Android users' banking credentials via apps with tens of thousands of downloads, has returned to the Google Play Store. Two Android apps submitted to Google's automated review contained no dangerous code but included…
  • "Hackers Using Instagram Verification Program to Steal Personal Data"
    According to a new report from Vade, hackers with IP addresses in Turkey have been abusing Instagram's verification process to steal sensitive information from unsuspecting users. Victims have received phishing emails from an "ig-badges" email account…
  • "New Cyber Intelligence Program Prepares Students for Battlefield of the Future"
    On August 1, Jack Sadle became the first University of South Carolina student to receive a Bachelor of Science in cyber intelligence, a field in which cyber and national security issues intersect. Sadle worked on a project that investigated potential…
  • "Hacker Discovers How to Remotely Pwn a Game Boy Using 'Pokémon Crystal' After 22 Years"
    Nintendo released an adapter in January 2001 that enabled Game Boy Color owners to play Pokémon online. Xcellerator, an independent security researcher, has now discovered a way to hack into another player's Game Boy 22 years later by exploiting a bug in…
  • "SMBs Finally Investing More in Cybersecurity"
    A survey conducted by ConnectWise to which 700 IT and business decision-makers responded revealed that most small-to-medium-sized businesses (SMBs) plan to increase cybersecurity investments over the next 12 months, despite two-thirds of respondents…