News
  • "A Study Develops a New Protocol That Makes Cryptocurrency Transactions Faster and Safer"
    Security and privacy researchers at TU Wien, together with the IMDEA Software Institute and Purdue University, have developed a protocol aimed at improving the security and speed of transactions in cryptocurrencies such as Bitcoin. Cryptocurrencies are…
  • "Carnival Cruise Cyber-Torpedoed by Cyberattack"
    Carnival Corp., the world’s largest cruise ship operator, has sprung another leak. Carnival, in a data breach notification, stated that it appears that in mid-March, an unauthorized third party gained access to certain personal information relating to…
  • "Government Faces Increasing Threat from Stolen Accounts"
    Findings from TransUnion's Public Sector Fraud Study suggest that despite the increase in the frequency and severity of fraud threats against government agencies during the COVID-19 pandemic, agencies still have not taken appropriate actions to address…
  • "Critical Flaws in Defibrillator Management Tool Pose Account Takeover, Credential Risk for Hospitals"
    The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) has issued an Industrial Controls Systems (ICS) Medical Advisory on the discovery of multiple vulnerabilities in the ZOLL Defibrillator Dashboard. The…
  • "What is The Real Cost of Ransomware?"
    Cybereason released research findings from a global ransomware study of nearly 1,300 security professionals that reveals that more than half of organizations have been victims of a ransomware attack. The research also reveals that 80 percent of…
  • "This Strange Malware Stops You From Visiting Pirate Websites"
    Sophos researchers have discovered a new strain of malware that blocks infected users from visiting websites dedicated to software piracy. Some samples were found buried in archives disguised as software packages advertised through the Discord platform.…
  • "How the FBI Recovered Bitcoin Ransom Paid to Darkside Ransomware Gang"
    FBI recovers a chunk of the BITCOIN Ransom paid for the Colonial Pipeline ransom attack. The victim contacted the FBI and then agreed to pay the ransom. The FBI was able to track the origin back to a hacking group called Darkside. They followed the…
  • "60% of Businesses Would Consider Paying a Ransomware Demand"
    A new study by researchers at Neustar International Security Council (NISC) surveyed 304 senior professionals across six EMEA and US markets. The researchers found that three in five (60%) of organizations would consider paying an extortion demand in the…
  • "Thousands of VMware vCenter Servers Remain Open to Attack Over the Internet"
    Thousands of VMware vCenter Servers, containing two recently disclosed critical vulnerabilities, are still publicly accessible on the Internet three weeks after the company called on organizations to patch the flaws. The exploitation of the…
  • "IoT Supply Chain Bug Hits Millions of Cameras"
    Security experts from Nozomi Networks have warned of a critical IoT supply chain vulnerability that may affect millions of connected cameras globally, allowing attackers to hijack video streams. Nozomi Networks revealed the flaw in a popular software…
  • "A Backdoor In Mobile Phone Encryption From the 90s Still Exists"
    Researchers from Ruhr-Universität Bochum (RUB), in collaboration with colleagues from France and Norway, analyzed the encryption algorithm GEA-1, which was implemented in mobile phones in the 1990s for data connection encryption. They found that the GEA-…
  • "Elekta Data Breach Leaks Patient Info at Oklahoma Cancer Center"
    The Cancer Centers of Southwest Oklahoma recently announced that it was involved in a data breach that may have leaked sensitive patient information. The data security incident occurred on April 28 through Elekta, a Swedish software company and business…