News
  • "Most Top Mobile Carriers Retain Geolocation Data For Two Years on Average, FCC Findings Show"
    The Federal Communications Commission (FCC) recently found that the top 15 mobile carriers collect geolocation data and provide no way for consumers to opt out.  AT&T, Best Buy Health, Charter, Comcast, Consumer Cellular, C-Spire, DISH Network,…
  • "Global Ransomware Damages to Exceed $30bn by 2023"
    Security researchers at Acronis found that nearly half of breaches during the first six months of 2022 involved stolen credentials.  The researchers noted that the prime goal for cybercriminals is to use these credentials to launch ransomware…
  • "Ransomware-As-A-Service Group Targets More Than 75 Organizations"
    According to security researchers with Palo Alto Networks' Unit 42 threat intelligence team, the Black Basta Ransomware-as-a-Service (RaaS) group has compromised more than 75 organizations in recent months. The RaaS group has been found to employ the…
  • "Attackers Changing Targets From Large Hospitals to Specialty Clinics"
    Critical Insight recently released its H1 2022 Healthcare Data Breach Report, which analyzes ​​breach data reported to the United States Department of Health and Human Services by healthcare organizations.  The healthcare industry continued to be a…
  • "NATO Investigates Dark Web Leak of Data Stolen from Missile Vendor"
    NATO is investigating the leak of data allegedly stolen from a European missile systems firm and sold on the Dark Web by hackers. The leaked data includes weapon blueprints used by Ukraine in its current conflict with Russia. MBDA Missile Systems, a…
  • "COVID-19 Data Put For Sale on The Dark Web"
    Security researchers at Resecurity, a California-based cybersecurity company, have identified leaked PII stolen from Thailand’s Department of Medical Sciences containing information about citizens with COVID-19 symptoms.  The incident was uncovered…
  • "Montenegro Reports Massive Russian Cyberattack Against Govt"
    Montenegro’s security agency recently warned that on Friday, hackers from Russia launched a massive, coordinated cyberattack against the small nation’s government and its services.  The Agency for National Security, or ANB, said Montenegro is “under…
  • "Australia Invests AU$9.9 Billion in Cybersecurity"
    Australia released its federal budget for 2022-2023 earlier this year, demonstrating a strong commitment to cybersecurity. The Australian Signals Directorate (ASD) will allocate and spend the AU$9.9 billion ($6.8 billion) investment over the next ten…
  • "Karakurt Ransomware Group Targets Methodist McKinney Hospital in Cyberattack"
    The Karakurt ransomware group has claimed that it was behind a cyberattack on Methodist McKinney Hospital (MMH) in early July, according to CBS Dallas Fort-Worth. The threat actors are said to have posted 360 GB of personal data on the dark web.…
  • "Malicious Plugins Found on 25,000 WordPress Websites: Study"
    Security researchers at the Georgia Institute of Technology have identified malicious plugins on tens of thousands of WordPress websites.  The researchers analyzed nightly backups of more than 400,000 unique web servers and found the existence of…
  • "US Cyber Command and NSA Partner On Defence Efforts For Midterms Elections"
    US military and intelligence entities are renewing their efforts to protect electoral procedures from hacking and disinformation before and during the November midterms elections.  The news comes from the National Security Agency (NSA) and US Cyber…
  • "Patch Critical Flaw in Atlassian Bitbucket Server and Data Center!"
    Unauthorized attackers could exploit a critical vulnerability, tracked as CVE-2022-36804, in Atlassian Bitbucket Server and Data Center to execute malicious code on vulnerable instances. Software developers all over the world use Bitbucket Server and…