News
  • "Researchers Use Tiny Magnetic Swirls to Generate True Random Numbers"
    A group of physicists at Brown University developed a technique that could generate millions of random digits per second by leveraging the behavior of skyrmions, which are tiny magnetic anomalies present in certain two-dimensional materials. True random…
  • "Qbot Needs Only 30 Minutes to Steal Your Credentials, Emails"
    According to a new report from DFIR, Qbot, also known as Qakbot and QuakBot, has returned with fast attacks. It takes around 30 minutes for the malware to steal a victim's sensitive data after the initial infection. Researchers discovered Qbot carrying…
  • "High-Severity Flaw in Argo CD Is Information Leak Risk"
    The exploitation of a high-severity security flaw in the popular open-source Continuous Delivery (CD) tool for Kubernetes, Argo CD, could allow an attacker to access sensitive information contained by target applications. Argo CD monitors running…
  • "A Quarter of New Online Accounts Are Fake - Report"
    Security researchers at Arkose Labs have discovered that there was an 85% year-on-year increase in attacks targeting logins or account creation in 2021 as bot-driven fraud attempts soared.  The researchers analyzed over 150 billion transaction…
  • "Attackers Target Intuit Users by Threatening to Cancel Tax Accounts"
    Intuit is warning customers about a recent set of phishing campaigns that threaten to close user’s tax accounts unless they click on a link—which is malicious. The email falsely says it comes from the Intuit Maintenance team and promises to restore a…
  • "White House, EPA Release 100-Day Cybersecurity Plan for Water Utility Operators"
    The Industrial Control Systems Cybersecurity Initiative for Water and Wastewater Sector Plan addresses the steps that these industries need to take to avoid for the many attacks they’ve faced over the last few years. The plan will provide owners and…
  • "Exposed Records Exceeded 40 Billion in 2021"
    Tenable research reports over 40 billion records were exposed between November 2020 and October 2021. Taking a look at the major causes of these hacks can help companies address security concerns by protecting critical systems and assets as well as…
  • "FSB Arrests REvil Ransomware Gang Members"
    Russian Federal Security Service (FSB) took down the ReVil ransom gang this week.  The raids took pace across Moscow, St. Petersburg, Leningrad, and the Lipetsk regions.  The FSB seized more than 426 rubles along with cryptocurrency wallets,…
  • "Google Voice Authentication Scam Leaves Victims on the Hook"
    Google Voice sent out a warning to users to watch out for this new scam using Google Voice Authentication.  If you post your phone number or email online, for example on a marketplace or lost pet site, a scammer may call you on it and ask to send…
  • "Washington Warns of POLARIS Breach"
    After detecting suspicious activity, the Washington State Department of Licensing (DOL) has shuttered its Professional Online Licensing and Regulatory Information System (POLARIS).  POLARIS stores information about license holders and applicants.…
  • "Business Services Firm Morley Discloses Data Breach Affecting 500,000 People"
    Business services company Morley was targeted in a ransomware attack that may have resulted in the information of more than 500,000 individuals getting stolen.  In letters sent to impacted individuals, Morley, which serves Fortune 500 and Global 500…
  • "Ransomware: Alphv/BlackCat Is DarkSide/BlackMatter Reboot"
    Security researchers have discovered that the ransomware operation, Alphv, also known as BlackCat, is a reboot of the DarkSide/BlackMatter ransomware group. According to a threat analyst at the security firm Emsisoft, Alphv/BlackCat claims to be former…