News
  • "GoodWill Ransomware Demands People Help the Most Vulnerable"
    Security researchers at CloudSEK have discovered a "ransomware with a cause."   The researchers warned that GoodWill ransomware could lead to both temporary and permanent loss of company data.  In addition, the ransomware could lead to a…
  • "Messages Sent Through Zoom Can Expose People to Cyberattack"
    A researcher from Google Project Zero discovered four vulnerabilities affecting Zoom.  The four vulnerabilities range from 5.9 to 8.1 in severity.  The researcher noted that the vulnerabilities could be exploited to compromise users over chat…
  • "68% of Legal Sector Data Breaches Caused by Insider Threats"
    According to figures from the Information Commissioner's Office (ICO), more than two-thirds (68%) of data breaches at UK law firms are caused by insiders.  ICO Data focused on Q3 2021 was analyzed by researchers from NetDocuments.  The…
  • "Schools Should Prep for Ransomware With Response and Comms Plans, Experts Say"
    Experts further highlight that better incident response plans and transparency with the public can help K-12 schools reduce the damage of cyberattacks. Doug Levin, co-founder and national director of the K12 Security Information eXchange, explained…
  • "Screencastify Fixes Bug That Would Have Let Rogue Websites Spy on Webcams"
    Screencastify, a Chrome extension used for capturing and sharing videos from websites, was discovered to be vulnerable to a cross-site scripting (XSS) flaw that could have enabled arbitrary websites to trick people into unknowingly activating their…
  • "Chaos Ransomware Builder Linked to Onyx and Yashma Variants"
    Researchers recently reported new findings surrounding the Chaos ransomware builder. The study revealed a family tree that links it to both the Onyx and Yashma ransomware variants. The BlackBerry research and intelligence team said there are signs…
  • "Cybersecurity Community Warned of Fake PoC Exploits Delivering Malware"
    Researchers discovered fake proof-of-concept (PoC) exploits that appear to have been created by threat actors to deliver malware to members of the cybersecurity community. On May 19, researchers revealed that GitHub was hosting malware disguised as PoC…
  • "Vishing Cases Reach All Time High"
    Researchers from Agari and PhishLabs have discovered that vishing (voice phishing) cases have increased almost 550 percent over the last twelve months (Q1 2022 to Q1 2021).  In Q1 2022, Agari and PhishLabs detected and mitigated hundreds of…
  • "SwRI Creates Cyber Threat Detection System"
    Researchers at the Southwest Research Institute (SwRI) developed an Intrusion Detection System (IDS) for Industrial Control Systems (ICS) aimed at helping government and industry improve the detection of cyber threats to industrial networks in critical…
  • "Strong Password Policy Isn't Enough, Study Shows"
    Security researchers at Specops Software analyzed a database of more than 800 million known-breached passwords and found that 83% of the passwords met basic security standards set by five different standards agencies.  The researchers stated that…
  • "IBM is Helping These Schools Build up Their Ransomware Defenses"
    IBM announced on Tuesday that it has expanded a program to improve the cybersecurity defenses of public schools with $5 million in grants.  IBM stated that $5 million of in-kind grants would be awarded to public schools, including K-12 institutions…
  • "New Countermeasure Against Unwanted Wireless Surveillance"
    Smart devices are intended to make our lives easier, but at the same time, they can serve as a conduit for passive eavesdropping. Researchers from the Max Planck Institute for Security and Privacy, the Horst Görtz Institute for IT Security at Ruhr-…