News
  • "CISA-FireEye: 16 Malware Families From China Infect Pulse Secure VPN Appliances"
    FireEye's Mandiant cyber forensics team, working together with the Cybersecurity and Infrastructure Security Agency (CISA) and Ivanti, provided details surrounding 16 malware families designed to infect Ivanti Pulse Connect Secure VPN appliances. These…
  • "NASA Identified Over 6,000 Cyber Incidents in Past 4 Years"
    The U.S. National Aeronautics and Space Administration (NASA) identified over 6,000 cyber incidents in the last four years. NASA has institutional systems, including data centers, web services, computers, and networks that are used for daily work…
  • "Businesses Boost Security Budgets. Where Will the Money Go?"
    A new report revealed that most organizations plan to invest more money in cybersecurity. However, it remains unclear as to whether additional cybersecurity investments will prepare organizations to face advanced attacks that target the supply chain…
  • "CyLab's IoT Security and Privacy Label Effectively Conveys Risk, Study Finds"
    In 2020, a team of researchers at Carnegie Mellon University's CyLab revealed a prototype security and privacy "nutrition label" similar to that of the label placed on a food product to tell consumers how many calories it has. The security and privacy…
  • "5G Infrastructure Faces Foundational Threats"
    The U.S. Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and the Office of the Director of National Intelligence (ODNI) released a report that explores the potential threat vectors to 5G infrastructure. The report…
  • "Vishing Attacks Spoof Amazon to Try to Steal Your Credit Card Information"
    The cybersecurity firm Armorblox examined two recent vishing campaigns that spoofed Amazon in an attempt to steal credit card information from unsuspecting victims. In a vishing (voice phishing) attack, a scammer uses social engineering to trick victims…
  • "FBI Issues Fortinet Flash Warning"
    The United States Federal Bureau of Investigation issued a flash warning Thursday over the exploitation of Fortinet vulnerabilities by advanced persistent threat (APT) groups.  According to the FBI, an APT actor group has been exploiting a FortiGate…
  • "Nobelium Phishing Campaign Poses as USAID"
    The cybercriminal group behind the notorious SolarWinds attack is at it again with a sophisticated mass email campaign aimed at delivering malicious URLs with payloads enabling network persistence so the actors can conduct further nefarious activities.…
  • "Alert Overload Distressing 70% of SecOps Teams"
    Researchers at Trend Micro conducted a new study where they polled 2300 cybersecurity decision-makers that run Security Operations Centers (SOCs) or SecOps from within their iT security function.  The researchers found that nearly three-quarters of…
  • What Path Would You Take?
    Visit the Hints page to solve the Puzzle in the May 2021 edition of Science News magazine. You can solve the puzzle using paper and pencil. (You do not need to write code!) If you're successful, you will have the words that answer the…
  • "Data Breach at Canada Post"
    Canada's primary postal operator, Canada Post, confirmed Wednesday that it had suffered a data breach.  The security incident occurred following a cyberattack on one of the Crown corporation's suppliers, Commport Communications, which provides…
  • "Number of Breached Records Soars 224% Annually"
    In a new study, researchers at Imperva found that the volume of compromised records globally has increased on average by 224% each year since 2017.  There were more records reported as compromised in January 2021 alone (878 million) than for the…