News
  • "US Warns Organizations of 'Karakurt' Cyber Extortion Group"
    Several government agencies in the United States have issued a joint cybersecurity alert to warn organizations about a data extortion group named “Karakurt.”  Karakurt is also known as the Karakurt Team and Karakurt Liar.  The agencies stated…
  • "Leaks Show Conti Ransomware Group Working on Firmware Exploits"
    In late February, after Conti expressed support for Russia following its invasion of Ukraine, a Ukrainian hacker started leaking information stolen from the cybercrime group, including chat logs, credentials, email addresses, C&C server details, and…
  • "Connecticut Becomes Fifth US State to Enact Consumer Privacy Law"
    Connecticut Governor Ned Lamont officially signed into law the Public Act titled "An Act Concerning Personal Data Privacy and Online Monitoring" on May 10.  Commonly referred to as the Connecticut Privacy Act (CTPA), the new legislation provides…
  • "Europol Announces Takedown of FluBot Mobile Spyware"
    Europol recently announced the takedown of FluBot, a piece of mobile malware targeting both Android and iOS devices that has been fast-spreading via SMS messages. FluBot is also referred to as Fedex Banker and Cabassous. The spyware has been around since…
  • "Unpatched Vulnerability Exposes Horde Webmail Servers to Attacks"
    Security researchers at Sonar have discovered that the Horde webmail software is affected by a serious vulnerability that can be exploited to gain complete access to an organization's emails.  The flaw is tracked as CVE-2022-30287, and it can be…
  • "Vendor Refuses to Remove Backdoor Account That Can Facilitate Attacks on Industrial Firms"
    Security researchers at SEC Consult discovered that Korenix JetPort industrial serial device servers have a backdoor account that malicious hackers could abuse in attacks aimed at industrial organizations.  The existence of the backdoor account,…
  • "Chinese State Media Propaganda Found in 88% of Google, Bing News Searches"
    According to new research at Brookings Institution, Chinese state media have proven very effective at influencing search engine results for users seeking information on Xinjiang, a region of China where the Uyghur ethnic minority has been subjected to…
  • "Nearly Three-Quarters of Firms Suffer Downtime from DNS Attacks"
    Researchers at IDC compiled interviews with over 100 global organizations with more than 500 employees and put their findings in the "2022 Global DNS Threat Report." During the research, the researchers found that hybrid working and cloud migration…
  • "Twice as Many Healthcare Organizations Now Pay Ransom"
    According to new research conducted by Sophos, global healthcare organizations (HCOs) experienced a 94% year-on-year surge in ransomware attacks last year, with almost twice as many electing to pay their extorters.  The researchers found that two-…
  • "Mobile Threat Volumes Slump 58% in a Year"
    Security researchers at Kaspersky have discovered that the volume of mobile threats detected globally fell by nearly nine million from Q1 2021 to the first three months of 2022.  The researchers stated that in total, 6,463,414 mobile malware, adware…
  • "EnemyBot Malware Targets Web Servers, CMS Tools and Android OS"
    EnemyBot, a rapidly evolving IoT malware, is targeting content management systems (CMS), web servers, and Android devices.  Researchers at AT&T Alien labs believe that the threat actor group "Keksec" is behind the malware distribution.  The…
  • "Magniber Ransomware Now Targets Windows 11 Machines"
    Magniber ransomware was initially discovered in 2017 and has been recently upgraded to target Windows 11 machines, according to researchers at 360 Total Security.  The researchers stated that the attack volume of the ransomware increased…