News
  • "Meta: Surveillance-for-Hire Firms Hit 50,000 Victims"
    Meta has removed seven “surveillance-for-hire” companies from its platform that target blameless victims in over 100 countries worldwide.  Facebook’s parent company revealed in a report published yesterday that the seven companies are based in…
  • "All Change at the Top as New Ransomware Groups Emerge"
    Researchers at Intel 471 have found that the Ransomware as a Service (RaaS) landscape underwent another major shift in the third quarter as new variants emerged to become the dominant players in the ecosystem.  The researchers stated that 60% of the…
  • "Virginia Reeling from Ransomware"
    Virginia is fighting cyber-fires on two fronts after ransomware attacks affected its state legislature and an agency within its executive branch.  In a cyberattack that struck on the evening of December 12, critical IT systems under the Division of…
  • "Microsoft Fixes Spoofing Flaw Used in Emotet Attacks"
    Microsoft has fixed a spoofing vulnerability that was found in its Windows AppX Installer, which attackers were actively exploiting. According to Microsoft, attackers were using specially crafted packages that downloaded the Emotet, Trickbot, and…
  • "NIST Gears up for Software Security and IoT Labeling Pilot Programs"
    In September 2021, the National Institute of Standards and Technology (NIST) held the "Workshop on Cybersecurity Labeling Programs for Consumers: Internet of Things (IoT) Devices and Software" and solicited comments from stakeholders and experts. NIST…
  • "Security Researchers Discover Flaws in Wi-Fi Bluetooth SoCs"
    Researchers from the University of Darmstadt have published a paper discussing several security vulnerabilities that could impact billions of devices globally. The highlighted vulnerabilities are said to affect wireless Systems-on-Chip (SoCs) that…
  • "Facebook Will Reward Researchers for Reporting Scraping Bugs"
    Facebook today announced that it is expanding its bug bounty and data bounty programs to reward security researchers for reporting scraping vulnerabilities and databases.  As part of its bug bounty program, the company will pay monetary rewards to…
  • "Web App Attacks Surge 251% in Two Years"
    Security researchers at Imperva have found that web application attacks on UK businesses have soared by over 250% since October 2019.  The security vendor analyzed nearly 4.7 million web application-related cybersecurity incidents over the period to…
  • "Ransomware Hits HR Solutions Provider Kronos, Locking Customers Out of Vital Services"
    Ultimate Kronos Group (UKG), a major human resources and workforce management solutions provider, was recently hit by a ransomware attack. A notice sent to affected customers revealed that the ransomware incident impacted the Kronos Private Cloud, which…
  • "Anubis Android Malware Returns to Target 394 Financial Apps"
    In a new malware campaign, the Anubis banking Trojan is targeting customers of almost 400 financial institutions. The malicious actors behind the malware campaign impersonate an Orange S.A. Android app to steal login credentials. According to researchers…
  • "Researchers Unveil New Cyber Protections against 'Logic Bombs'"
    A team of cybersecurity researchers from Rutgers University-New Brunswick and the Georgia Institute of Technology proposed new methods for protecting drones, prostheses, medical devices, and other 3D-printed objects from logic bombs. Rapid prototyping…
  • "DHS Establishes Its Own Bug Bounty Program, Offering Outsiders $500 to $5K For Discovering Flaws"
    The Homeland Security Department is launching a bug bounty program to invite researchers to probe its systems for flaws.  Under the “Hack DHS” initiative, DHS Secretary Alejandro Mayorkas stated that ethical hackers would receive between $500 and $5…