News
  • "Facebook Ads Promoted Apps with HiddenAds Malware, Affects 1M+ Users"
    McAfee's Mobile Research Team discovered HiddenAds malware in apps distributed via the Google Play Store. One app masquerades as a system cleaner to delete junk files on devices. Another HiddenAds-laced app claims to help optimize battery life for device…
  • "CISA Warns of Critical Confluence Bug Exploited in Attacks"
    US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Confluence vulnerability, tracked as CVE-2022-26138, to its list of exploited bugs. This flaw can provide remote attackers with hardcoded…
  • "Countdown Clock Puts Pressure on Phishing Targets"
    Security researchers at Cofense warn of a new phishing campaign that tries to hurry users into making poor decisions by presenting them with a countdown clock.  The researchers spotted the credential harvesting campaign, which arrives in the form of…
  • "Healthcare Data Breaches Cost an Average of $10.1M, More than Any Other Industry"
    A data breach in the healthcare industry costs the most, on average, $10.1 million. According to the annual IBM Cost of a Data Breach Report, the industry has faced the highest average cost of a breach over the last 12 years. In comparison, the average…
  • "Australian Man Charged for Developing Imminent Monitor RAT"
    The Australian Federal Police recently announced that a 24-year-old man has been charged for allegedly creating and selling a piece of spyware named Imminent Monitor (IM). The suspect, who has not been named, is said to have created the remote access…
  • "Ransomware Gangs Are Hitting Roadblocks, but Aren't Stopping (Yet)"
    According to SonicWall's mid-year 2022 Cyber Threat Report, there has been a global 23 percent drop in ransomware, as geopolitical forces, volatile cryptocurrency prices, and increased government and law-enforcement focus influenced who cybercriminals…
  • "Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers"
    The Gootkit Access-as-a-Service (AaaS) malware's operators have reemerged with updated techniques to compromise unsuspecting victims. Gootkit previously used freeware installers to disguise malicious files. According to Trend Micro researchers, it now…
  • "Security Teams Overwhelmed With Bugs, Bitten by Patch Prioritization"
    In the first half of the year, the number of vulnerabilities disclosed surpassed 11,800, forcing businesses to assess the impact of an average of 90 security issues per weekday. The figures come from the cybersecurity firm Flashpoint's "The State of…
  • "IoT Malware Attack Volume Up 123% in Healthcare"
    Malware attacks involving Internet of Things (IoT) devices in healthcare are becoming more common as connected health adoption grows and threat actors continue to seek out nontraditional attack vectors to exploit. According to a November 2021 report by…
  • "Legacy Authentication Methods Responsible for 80% Of Data Breaches on Financial Institutions, but Most Refuse To Upgrade"
    According to a report released by HYPR, even after experiencing data breaches, the majority of financial institutions did not change their authentication procedures. 500 data management and IT security experts from financial-related industries, including…
  • "FCC Warns of Rising Robotext Scams"
    The Federal Communications Commission (FCC) has recently noticed “substantial increases” in complaints about scam robotexts.  The FCC is warning consumers that these texts are on the rise.  It added that it also saw more reports of scam texts…
  • "N Korean APT Uses Browser Extension to Steal Emails From Foreign Policy, Nuclear Targets"
    Threat intelligence and incident response company Volexity stated that over the past year, North Korean advanced persistent threat (APT) actor Kimsuky has been observed using a browser extension to steal content from victims' webmail accounts.  …