News
  • "NSA Issued an Advisory for System Administrators to use PowerShell for Detecting Malicious Activity"
    NSA recommends that system administrators use PowerShell to manage systems. The Windows program can detect and prevent hacking and other suspicious activity. This tool with its inherent security features can be helpful to admins trying to defend systems…
  • "Your Brain Is Better at Busting Deepfakes Than You"
    Deepfake videos, images, audio, or text may appear to be authentic, but they are computer-generated clones intended to mislead people and sway public opinion. They are used to spread disinformation and appear in cybersecurity, politics, counterfeiting,…
  • "Pro-Russian Cybercriminals Briefly DDoS Congress.gov"
    Recently a pro-Russian cybercrime group attacked the Congress.gov web domain resulting in temporary downtime that "briefly affected public access," the Library of Congress stated.  KillNet, a pro-Russian group, launched a series of distributed…
  • "Twitter Says it Removes 1 Million Spam Accounts a Day"
    Twitter recently announced that it removes 1 million spam accounts each day.  Twitter said the spam accounts represent well below 5% of its active user base each quarter. To calculate how many accounts are malicious spam, Twitter reviews “…
  • "New Phishing Attacks Shame, Scare Victims into Surrendering Twitter, Discord Credentials"
    Recent social media phishing scams have intensified their scare tactics by making false accusations of account abuse in order to force victims into providing their login information. Two phishing attacks on Twitter and Discord were recently discovered by…
  • "Emsisoft Releases Free Decryptor For AstraLocker and Yashma Ransomware"
    Cybersecurity solutions provider Emsisoft has recently released a free decryption tool to enable AstraLocker and Yashma ransomware victims to recover their files without paying a ransom.  The company noted that the AstraLocker decryptor is for the…
  • "Security Researchers Warn of Joker Malware's Resurgence in Play Store Apps"
    Despite Google's efforts to secure the apps it distributes through the Play Store, cybersecurity researchers regularly discover malicious, malware-laced apps masquerading as harmless and download-worthy on the platform. The Joker malware, a spyware…
  • "Online Payment Fraud to Top $343bn Over Next Five Years"
    A recent study by security researchers from Juniper Research suggests that total losses to online payment fraud will exceed $343bn globally over the next five years, driven largely by fraudster innovation in areas such as account takeover fraud and…
  • "Ransomware Attack Hits French Telecoms Firm"
    On July 4th, French telecoms operator La Poste Mobile was a victim of a ransomware attack targeting the company's administrative and management systems.  The attack is believed to have been carried out by the LockBit ransomware group.  The…
  • "Ransomware Locks Indian Flood Monitors During Monsoon Season"
    A ransomware attack on a flood monitoring system in India's southwestern coastal state of Goa during peak rainy season is interfering with real-time water level monitoring. The Goa Department of Water Resources blamed an Internet-facing server's lack of…
  • "BlackCat (aka ALPHV) Ransomware Is Increasing Stakes up to $2.5 Million in Demands"
    The BlackCat ransomware gang's ransom demand requests have increased significantly in value, according to Resecurity (USA). The cybercriminal syndicate actively competes with Conti and the updated LockBit 3.0, and has recently introduced a search based…
  • "PyPI Mandates 2FA for Critical Projects, Developer Pushes Back"
    The Python Package Index (PyPI), the official repository of third-party open-source Python projects, has announced plans to require two-factor authentication (2FA) for maintainers of projects deemed critical. Although many members of the Python community…