News
  • "Over 200 Organizations Take Part in CISA's Cyber Storm Exercise"
    The US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) recently hosted a three-day national cyber exercise called Cyber Storm VIII to test preparedness to a cyber-crisis that impacts critical infrastructure. Over 2,…
  • "Nearly 300k Heart Patients’ Data Exposed"
    The protected health information (PHI) of hundreds of thousands of heart patients may have been exposed during a cyberattack on South Denver Cardiology Associates (SDCA).  On January 4, 2022, SDCA identified unusual activity within their computer…
  • "Thousands of Mobile Apps Expose User Data Via Cloud Misconfigurations"
    Researchers at Check Point have found that mobile applications with tens of millions of downloads are leaking sensitive user data due to the misconfiguration of back-end cloud databases.  The security vendor’s three-month study began with a simple…
  • "Qakbot Email Thread Hijacking Attacks Drop Multiple Payloads"
    Security researchers have observed the revival of Qakbot as the malware uses email thread hijacking techniques to attack enterprise organizations in order to deploy payloads. A recent Qakbot botnet attack distributed at least three different payloads.…
  • "Warning: Objects in Driverless Car Sensors May Be Closer Than They Appear"
    Researchers at Duke University have demonstrated an attack in which industry-standard autonomous vehicle sensors are tricked into perceiving nearby objects as closer or further than they appear without being detected. Their study suggests that the…
  • "Brain Computer Interfaces May Be the Future, but Will They Be Secure?"
    NCC Group conducted a study that highlights different use cases for Brain Computer Interfaces (BCIs) and the security threats posed by them. BCIs allow people to use their brain activity to control their computers. This technology is essential for people…
  • "Mobile Devices See 466% Annual Increase in Zero-Day Attacks"
    Security researchers at Zimperium have found that more than two million mobile malware samples were detected in the wild last year, with threats impacting over 10 million devices globally. The mobile security vendor compiled its 2022 Global Mobile Threat…
  • "Ukrainian Targets Hit by Another Destructive Malware Variant"
    Security researchers have discovered yet another destructive malware variant targeting Ukrainian machines, the fourth so far this year. ESET claimed to have made the find yesterday, noting that the “CaddyWiper” malware was seen on a few dozen systems in…
  • "The Importance of Building in Security During Software Development"
    Checkmarx has shared its findings from a survey of application security (AppSec) managers and software developers. The goal of the survey was to highlight the most significant security challenges being faced by AppSec managers and software developers in…
  • "Fake Valorant Cheats Infect Users With RedLine Stealer on YouTube"
    A malware distribution operation has been discovered on YouTube. According to security researchers in Korea who discovered the operation, it involves using Valorant cheat lures to trick gamers into installing an information stealer called RedLine Stealer…
  • "Car Parts Giant Denso Targeted by Ransomware Group"
    The Japanese car parts giant Deso has revealed that hackers recently accessed its network in Germany to deliver a piece of ransomware. After detecting the breach, the company shut down the compromised devices' network connections. Despite this response,…
  • "Ubisoft Reveals 'Security Incident' Forcing Company-Wide Password Refresh"
    The gaming giant Ubisoft, headquartered in Montreuil, France, said on March 10 that an incident took place earlier this month, causing temporary disruption to some of their games, systems, and services.  Ubisoft's IT team is currently working with…