News
  • "Cyberattacks in Ukraine: New Worm-Spreading Data-Wiper With Ransomware Smokescreen"
    Researchers at the anti-malware company ESET found signs of new malware with worm-spreading capabilities being distributed in cyberattacks in Ukraine. According to the researchers, the cyberattacks began hours before Russia invaded Ukraine, with…
  • "Log4Shell Exploits Now Used Mostly for DDoS Botnets, Cryptominers"
    Threat actors are still exploiting the Log4Shell vulnerabilities contained by the widely used Log4j software to add devices to Distributed Denial-of-Service (DDoS) botnets and plant cryptomining malware. According to a report from Barracuda, the volume…
  • "DDoS Attackers Have Found This New Trick to Knock Over Websites"
    Distributed Denial-of-Service (DDoS) attackers have been observed using a new technique to knock websites offline, which involves targeting middleboxes such as firewalls to amplify junk traffic attacks. Amplification attacks have helped malicious actors…
  • "Rural Idaho Receives Cybersecurity Boost"
    Boise State University (BSU) has partnered with Stellar Cyber to launch a new program to improve cybersecurity in Idaho’s rural and remote communities.  BSU said its Institute for Pervasive Cybersecurity is adopting Stellar Cyber’s Open XDR platform…
  • "Ghostwriter Group Targets NATO Refugee Effort"
    Security researchers at Proofpoint have detected a new phishing campaign linked to a notorious disinformation threat group, targeting European governments as they try to manage an influx of Ukrainian refugees.  The new phishing campaign was first…
  • "Chinese Cyberspies Use Their ‘Most Advanced’ Backdoor to Attack Governments"
    Daxin is a stealthy backdoor linked to China that was built to be deployed in fortified corporate networks with high-level threat detection capabilities. Findings from an analysis of the backdoor conducted by Symantec's Threat Hunter team reveal…
  • "Revamped Anchor Malware Targets Windows Systems"
    Researchers with IBM Security X-Force are warning of a revamped version of the Anchor malware called AnchorMail, which has been targeting Windows systems. Anchor is a backdoor that has been deployed by the group behind the Trickbot malware. It was…
  • "Organizations Vulnerable to Emerging Threats As They Struggle With Malware Analysis"
    According to a new report from the infrastructure protection company OPSWAT, nearly all organizations are struggling in regard to malware analysis. Findings shared in the report reveal that 94 percent of organizations find it difficult to recruit, traine…
  • "Nvidia Confirms It Is Investigating a Cybersecurity Incident"
    Nvidia investigating a probable cyberattack Nvidia experienced an incident this week that compromised their internal systems including email and development tools for two days. Their commercial activities were not impacted. The hacker has not yet been…
  • "US, Britain Accuse Russia of Cyberattacks Targeting Ukraine"
    Russia likely responsible for recent cyber attacks against Ukraine Anne Neuberger, the White House chief cyber official, said that the US has linked Russia to recent denial of service attacks on Ukraine’s major banks and defense ministry. Ukraine was…
  • "State Bar of California Investigates Data Breach"
    The State Bar of California has launched an investigation to discover how hundreds of thousands of confidential attorney disciple records were exposed online.  The records were found on February 24 on a public website that aggregates nationwide…
  • "Toyota Halts Production Across Japan After Ransomware Attack"
    After a ransomware attack on a key supplier, the world’s largest carmaker has been forced to halt production at all of its plants in Japan.  Toyota claimed it would suspend 28 production lines at 14 factories on Tuesday, with a planned resumption…