News
  • "MIT Researchers Uncover ‘Unpatchable’ Flaw in Apple M1 Chips"
    Security researchers at MIT have discovered that Apple's M1 chips have an "unpatchable" hardware vulnerability that could allow attackers to break through its last line of security defenses. The researchers stated that the vulnerability lies in a…
  • "Keeping Web-Browsing Data Safe From Hackers"
    Threat actors can use Machine Learning (ML) to execute strong attacks that steal information in difficult-to-prevent and often-difficult-to-study ways. Data that leaks between software programs running on the same machine can be captured by attackers.…
  • "Akamai Reveals New Research on Top Three Internet Security Threats"
    Akamai revealed three new research reports at the 2022 RSA conference that focus on three of the most critical areas of web security, which include ransomware, web applications and Application Programming Interfaces (APIs), and Domain Name System (DNS)…
  • "Over Half of CISOs Struggling for Board Investment"
    Researchers at Encore have discovered that 54% of UK and US cybersecurity leaders have complained that their boards aren’t providing enough funding for vital initiatives.  The researchers polled 100 C-level executives, 100 CISOs, and 500 workers on…
  • "New Record: World’s First Successful Transmission of 1 Petabit Per Second"
    Internet speeds worldwide have increased considerably in the last decade, but scientists are still trying to improve them daily. Scientists from the Network Research Institute at the National Institute of Information and Communications Technology…
  • "Threat Actors Start Exploiting Meeting Owl Pro Vulnerability Days After Disclosure"
    The US Cybersecurity and Infrastructure Security Agency (CISA) is warning that threat actors have already started exploiting a severe vulnerability that Owl Labs addressed in its video conferencing devices earlier this week. Tracked as CVE-2022-31460 (…
  • "Bluetooth Signals Can Be Used to Identify and Track Smartphones"
    A team of engineers at the University of California San Diego presented findings at the IEEE Security & Privacy conference in San Francisco, California, from their demonstration that it is feasible to track individuals using Bluetooth. This is the…
  • "Emotet Malware Stealing Credit Card Info From Users of Google Chrome" 
    The Emotet botnet is now attempting to infect potential targets with a credit card stealer module that collects credit card information from Google Chrome user profiles. The malware sends the stolen credit card information, including name, expiration…
  • "The Most Common Exploit Paths Enterprises Leave Open for Attackers"
    According to Mandiant, the most common exploit paths that medium to large enterprises left open for attackers in Q1 2022 include exposed version control repositories, leaked secrets in public code repositories, a subdomain vulnerable to takeover, exposed…
  • "Symbiote Is Parasitic Malware That Provides Rootkit-Level Functionality"
    The BlackBerry Threat Research & Intelligence team, in collaboration with Intezer security researcher Joakim Kennedy, detailed a new form of Linux malware dubbed Symbiote, which is said to be almost impossible to detect because of its parasitic…
  • "UK Joins Quantum Arms Race with First Computer"
    The UK government has recently reported that they have acquired its first quantum computer in a landmark moment which should help boost its research capabilities in cyber-defense and other critical areas of national security.  The Ministry of…
  • "University of Jyväskylä Project Wants to Replace Passwords with a More Secure Solution"
    The University of Jyväskylä's "Seamless Authentication for Everyone" (SAFE) Project aims to develop a solution that addresses the security challenges associated with passwords. Password management is critical not only for individual users' security but…