News
  • "FBI: Cybercrime Reports Saw 'Unprecedented' Rise Last Year, Costing Nearly $7B"
    The FBI's Internet Crime Complaint Center (IC3) collects cybercrime complaints and received 847,376 of them last year, with estimated potential losses totaling $6.9 billion, a 64% increase from 2020.  The total number of crime reports tallied by the…
  • "Fastest Ransomware Encrypts 100k Files in Four Minutes"
    A new study by researchers at Splunk has found that network defenders have just 43 minutes to mitigate ransomware attacks once encryption has begun.  The security monitoring and data analytics vendor evaluated the speed at which 10 ransomware…
  • "100,000 Google Play Users Infected With Android Password-Stealing Malware"
    A malicious Android app has been downloaded more than 100,000 times from the Google Play Store. The Android password-stealing malware called FaceStealer is disguised as a cartoonifier app, Craftsart Cartoon Photo Tools. According to security experts…
  • "Vulnerabilities Found in Popular Open-Source Projects on GitHub Could Impact Millions"
    Cycode researchers discovered critical vulnerabilities in several popular open-source projects that could lead to a supply chain attack through the Continuous Integration (CI) process. According to the researchers, the vulnerabilities exist in…
  • "QNAP Devices Targeted in New Wave of DeadBolt Ransomware Attacks"
    Censys has warned of a new wave of DeadBolt ransomware attacks that have been targeting QNAP Network-Attached Storage (NAS) devices. The number of DeadBolt-infected QNAP devices reached 5,000 on January 26. However, there has recently been a surge in…
  • "Dental Care Data Breach May Impact 1 Million Texans"
    The personal data of more than a million Texans may have been exposed in a cyberattack on a large dental care provider.  The security incident occurred at Dallas-based  JDC Healthcare Management LLC (JDC), which has 72 Jefferson Dental &…
  • "Microsoft And Okta Are Investigating Potential Attacks by The Lapsus$ Hacking Group"
    Microsoft and identity authentication company Okta are both investigating potential attacks that may have been carried out by the South American hacking group Lapsus$.  The hacking group claims to have stolen source code for Bing, Cortana, and…
  • "Suspected DarkHotel APT Resurgence Targets Luxury Chinese Hotels"
    Trellix researchers Thibault Seret and John Fokker have disclosed new activity conducted by the South Korean Advanced Persistent Threat (APT) known as DarkHotel. This APT has been carrying out tailored spear-phishing attacks against business leaders and…
  • "Bridgestone Hit as Ransomware Torches Toyota Supply Chain"
    Bridgestone Americas (Bridgestone), a global leader in tires and sustainable mobility solutions, has admitted that a subsidiary had fallen victim to a ransomware attack in February. The attack forced Bridgestone to shut down the computer network and…
  • "New Serpent Backdoor Malware Targets French Entities With Unforeseen Method"
    Researchers at Proofpoint have discovered a new backdoor malware dubbed Serpent, which has been found being used to infect French entities in construction and government sectors. According to the researchers, Serpent is installed in innovative ways,…
  • "A Third of Malicious Logins Originate in Nigeria"
    A spear-phishing study by security company Barracuda has found that a third of malicious logins into compromised accounts in 2021 came from Nigeria.  The security researchers stated that a significant shift is underway as cybercriminals move from…
  • "AvosLocker Ransomware Striking Critical Infrastructure Targets"
    Several US authorities have released a new alert warning of the threat to critical infrastructure (CNI) providers from the AvosLocker ransomware group.  The ransomware-as-a-service affiliate operation is targeting financial services, manufacturing…