News
  • "Scammers Access 50% of Compromised Accounts Within 12 Hours According to New Research"
    The email security company Agari has shared the results from a study on the anatomy of compromised email accounts. The threat intelligence brief titled "Anatomy of a Compromised Account" delves into the use of credential phishing sites by threat actors…
  • "Vendor for House Offices Hit With Ransomware Attack"
    A private company that provides constituent services to congressional and state government offices has suffered a ransomware attack. The Office of the Chief Administrative Officer (CAO) of the U.S. House released a statement confirming it was notified by…
  • "Quantum Holds the Key to Secure Conference Calls"
    A collaboration between Quantum Communications Hub researchers based at Heriot-Watt University and their German colleagues has brought the world a step closer towards ultimately secure conference calls. Their work has enabled a quantum-secured…
  • "This Phishing Email Is Pushing Password-Stealing Malware to Windows PCs"
    Researchers at Fortinet have released details about a phishing campaign that delivers a new variant of Agent Tesla, which is one of the oldest forms of Remote Access Trojan (RAT) malware. The new Agent Tesla campaign aims to steal usernames, passwords,…
  • "It's Far Too Easy for Abusers to Exploit Smart Toys and Trackers"
    A new study conducted by researchers at University College London (UCL) in the UK explores the security risks associated with wearable devices and children's IoT connected toys. The study found that there is a lack of security for such devices,…
  • "Ransomware Hits a Food Supply Giant—and Underscores a Dire Threat"
    The world's largest meat processing company JBS was hit with a ransomware attack that affected some servers supporting its North American and Australian IT systems. JBS facilities in Australia, the U.S., and Canada experienced disruptions. In response to…
  • "House Bill Would Ban States From Weakening Encryption"
    Four members of the U.S. House of Representatives recently reintroduced a bill known as the Ensuring National Constitutional Rights for Your Private Telecommunications (ENCRYPT) Act. This bill is designed to prevent states and municipalities from passing…
  • "Critical Vulnerabilities Identified in CODESYS ICS Automation Software"
    Researchers from Positive Technologies have identified ten vulnerabilities in CODESYS automation software for Industrial Control Systems (ICS), some of which have been rated high and critical in severity. According to Vladimir Nazarov, Head of ICS…
  • "PNNL's Shadow Figment Technology Foils Cyberattacks"
    Scientists at the U.S. Department of Energy's Pacific Northwest National Laboratory have developed a cybersecurity technology called Shadow Figment. This technology aims to protect buildings, the electric grid, pipelines, and other physical targets from…
  • "Why Combining FIDO2 and PKI Provides Broader Enterprise-Wide Security"
    The COVID-19 pandemic has changed how and where corporate resources are accessed, which heightens the need for organizations to update their identity and authentication systems. According to a 2021 Gartner CIO survey, more than 60 percent of employees at…
  • "NY Transit Officials Confirm Cyberattack; Say Harm Limited"
    Hackers recently compromised computer systems used for the Metropolitan Transportation Authority (MTA) in New York. The incident sparked a rush to prevent a cyberattack that could cripple North America's largest transit system. MTA officials released a…
  • "Insurance Firm CNA Financial Reportedly Paid Hackers $40 Million in Ransom"
    CNA, a US insurance giant, paid $40 million ransom to recover its systems in March. This was one of the largest payments so far. The attack was carried out using Phoenix CryptoLocker believed to have been used by Evil Corp a Russian cybercrime Network.…