News
  • "Russia-based APT28 Linked to Mass Brute Force Attacks Against Cloud Networks"
    Many cyber espionage campaigns have been linked to Russian hackers. Federal agencies of the U.S. and the U.K. recently warned about a number of brute force attacks executed by the Russia-based APT28 cybercriminal group. The agencies' joint report…
  • "New Tool Automatically Finds Buffer Overflow Vulnerabilities"
    A team of researchers at Carnegie Mellon University's CyLab designed a new tool called SyRust to automatically check for memory bugs—the types of bugs that can lead to buffer overflow exploits. Their tool specifically checks for such bugs in Rust…
  • "The Ransomware Crime Wave Has Made Zero Trust Critical"
    Due to the increase in ransomware attacks that have shaken the U.S. in recent weeks, researchers suggest that now is the time to focus on zero trust.  The idea of basing cybersecurity on a zero trust model is not a new concept, but it’s an idea…
  • "Sage X3 Vulnerabilities Can Pose Serious Risk to Organizations"
    Researchers at the cybersecurity firm Rapid7 discovered four vulnerabilities in the Sage X3 enterprise resource planning (ERP) product, posing a significant risk to organizations. One of the flaws has been rated critical, while the rest were rated medium…
  • "Hackers Disrupt Iran's Rail Service with Fake Delay Messages"
    Iran's railroad system recently faced a cyberattack in which hackers posted fake messages about train delays or cancellations on display boards at stations across the country. The hackers posted messages on the display boards such as "long-delayed…
  • "Yearlong Phishing Campaign Targets Energy Firms"
    Researchers at cybersecurity company Intezer have discovered that a campaign that uses remote access Trojans and malware-as-a-service infrastructure for cyber espionage purposes has targeted large international energy companies for at least a year. The…
  • "NUS Researchers Bring Attack-Proof Quantum Communication Two Steps Forward"
    The secure communication method, Quantum Key Distribution (QKD), uses particles of light known as photons to encode data in quantum bits, which are transmitted to a sender and receiver in the form of an encryption key. Although the security of QKD is…
  • "Fraudulent Content Has a Direct Impact on Consumer Loyalty"
    Researchers conducted a new survey of 1,200 U.S consumers where they examined how weaponized content is moving the fraud economy forward and consumer perception of content fraud . The researchers found that scams accounted for 59% of blocked user-…
  • "People Don't Realize They're Data Breach Victims"
    Most participants in a recent study conducted by the University of Michigan School of Information did not know that their email addresses and other personal information had been involved in data breaches. Researchers presented facts from up to three…
  • "DoD Watchdog Says 3D Printers Pose Cybersecurity Risks"
    A report from the Department of Defense (DoD) Office of Inspector General (OIG) found that 3D printers pose cybersecurity risks to the agency. DoD employees were discovered not properly securing the IT systems used for 3D product development. They were…
  • "File Security Violations Within Organizations Have Spiked 134% as The World Reopened For Business"
    Researchers at BetterCloud surveyed more than 500 IT and security professionals and examined internal data from thousands of organizations and users during a new study.  The study's goal was to understand organizations' top challenges, priorities,…
  • "Ransomware-as-a-Service: Negotiators Are Now in High Demand"
    Victoria Kivilevich, a threat intelligence analyst at KELA, published findings from a study on Ransomware-as-a-Service (RaaS) trends suggesting that one-person operations are diminishing because of the profitability of the criminal ransomware business.…