News
  • "Ransomware Data Theft Epidemic Fueling BEC Attacks"
    Security researchers at Accenture have discovered that a surge in corporate data stolen by ransomware gangs is inundating the cybercrime underground with exactly the sort of information fraudsters need to launch convincing business email compromise (BEC…
  • "Hackers Behind Cuba Ransomware Attacks Using New RAT Malware"
    Threat actors linked to the Cuba ransomware have previously unknown tactics, techniques, and procedures (TTPs), including a new Remote Access Trojan (RAT) called ROMCOM RAT on compromised systems. New information comes from Palo Alto Networks' Unit 42…
  • "Cisco Confirms Network Breach Via Hacked Employee Google Account"
    Cisco Systems disclosed information about a May hack by the Yanluowang ransomware group, which used a compromised employee's Google account. A post by the company's own Cisco Talos threat research arm calls the attack a potential compromise. During the…
  • "New HTTP Request Smuggling Attacks Target Web Browsers"
    James Kettle, a security researcher and director of PortSwigger, who previously demonstrated how attackers can exploit flaws in the way in which websites handle HTTP requests, warned that the same issues can be used in browser-based attacks against users…
  • "A Long-Awaited IoT Reverse Engineering Tool Is Finally Here"
    Ang Cui, an embedded device security researcher, previewed a tool for analyzing firmware at the 2012 DefCon security conference in Las Vegas. Firmware is the foundational software that supports any computer and coordinates between hardware and software.…
  • "This Company Didn't Spot the Flaw in Their Network. But Three Ransomware Gangs Did"
    According to cybersecurity researchers at Sophos, an unspecified organization fell victim to three different ransomware gangs in a short period of time. The unnamed victim was infected with three types of ransomware, LockBit, Hive, and BlackCat, with…
  • "CISA Releases Toolkit of Free Cybersecurity Resources for Election Community"
    The Cybersecurity and Infrastructure Security Agency (CISA) recently released its "Protecting U.S. Elections: A CISA Cybersecurity Toolkit." The toolkit is a one-stop catalog of free services and tools available for state and local election officials to…
  • "Cybercriminals Shift From Macros to Shortcut Files to Hack Business PCs, HP Report"
    Security researchers at HP Wolf Security have discovered that cybercriminals spreading malware are shifting to shortcut (LNK) files to deliver malware.  The researchers stated that shortcuts are gradually replacing Office macros (which are starting…
  • "Sysdig Incorporates Machine Learning to Detect Cryptojacking Attempts"
    One of the most important capabilities a security team can have is the ability to detect and respond to threats in the shortest amount of time possible. The faster they can respond to a data breach, the less disruption and operational impact there will…
  • "US Space Force Conducts Innovative Cyber Talent Acquisition Process"
    The US Space Force held a Cyber Constructive Service (CCS) Credit Board in May 2022, during which the service solicited applications from civilian cyber professionals to become Space Force cyber officers. A virtual conference attracted approximately 1,…
  • "With Cybersecurity Retention Concerns Rising, How Can You Stay Competitive?"
    According to a recent survey, most organizations struggle to retain cybersecurity workers. Improving cybersecurity worker retention can help reduce businesses' digital risk. As new cybersecurity concerns emerge, businesses must fight to retain the talent…
  • "Emotet Tops List of July's Most Widely Used Malware"
    Security researchers at Check Point Research discovered that Emotet was the most widely used malware in the wild in July, followed by Formbook and XMRig.  The researchers reported that in 2022 Emotet had a global impact of 14%.  July saw a 50%…