News
  • "Patient Data Could Be 'Abused' after Health Service Attack, Warns Irish Government"
    The Irish Health Service Executive (HSE) recently faced a ransomware attack that led to disruptions to essential healthcare and social services in hospitals and community centers throughout Ireland. The Irish government warns that the attackers could…
  • "House Members Reintroduce Pipeline Security Act"
    More than a dozen members of the US House Committee on Homeland Security have reintroduced the Pipeline Security Act. This bipartisan legislation aims to explicitly codify Transportation Security Administration (TSA) and Cybersecurity and Infrastructure…
  • "Making Zero-Day Flaws Disappear"
    According to Maddie Stone, a security researcher with Google's Project Zero bug-hunting team, about 21 zero-day vulnerabilities have been discovered so far in 2021. The number of zero-day vulnerabilities is expected to reach more than 60 if that pace…
  • "Two-thirds of CISOs Unprepared for Cyber-attack"
    Researchers from Proofpoint conducted a new global survey of CISOs and have discovered that two-thirds of respondents said they do not feel their organization is prepared enough to cope with a targeted cyberattack.  The researchers surveyed more…
  • "CISA: Disconnect Internet for 3-5 Days to Evict SolarWinds Hackers From Network"
    The US Cybersecurity and Infrastructure Security Agency (CISA) has provided guidance to organizations impacted by the SolarWinds attack, which includes steps for evicting the attackers from compromised networks. The sophisticated cyberespionage campaign…
  • "Toshiba Business Reportedly Hit by DarkSide Ransomware"
    Toshiba Tec Corporation, a subsidiary of Japanese tech giant Toshiba, has admitted that they suffered a cybersecurity breach caused by the DarkSide ransomware gang.  Toshiba Tec Corporation makes printing, scanning, and other office equipment.…
  • "Pipeline Attacker DarkSide Suddenly Goes Dark—Here's What We Know"
    The DarkSide ransomware group behind the shutdown of the Colonial Pipeline seems to have gone dark, making it unclear as to whether the group is ceasing or altering its operations or is attempting to pull an exit scam. All eight of the dark web sites…
  • "When AI Becomes the Hacker"
    Bruce Schneier, an internationally renowned security technologist, has been examining the potential unintended consequences of Artificial Intelligence (AI) on society, particularly how AI systems could evolve in a way that enables them to automatically…
  • "Ransomware’s New Swindle: Triple Extortion"
    Ransomware attacks are exploding at a staggering rate, and so are the ransoms being demanded.   Now security experts are warning against a new threat called triple extortion.  Triple extortion means that attackers are expanding out to demand…
  • "Publishing Exploits Early Doesn't Encourage Patching or Help Defense, Data Shows"
    A new study conducted by Kenna Security and the Cyentia Institute explores whether exploit code releases before patch availability help or harm security defenders. Some believe that releasing exploit code as soon as a vulnerability is discovered helps in…
  • "Colonial Reportedly Paid $5 Million Ransom"
    The East Coast fuel pipeline was offline for five days after an attack struck last Thursday. However, contrary to initial reports that it refused to engage with the DarkSide threat group, the company actually paid the ransom within hours of the attack.…
  • "All Wi-Fi Devices Impacted by New FragAttacks Vulnerabilities"
    Mathy Vanhoef, a researcher at New York University Abu Dhabi, discovered a set of new Wi-Fi security vulnerabilities dubbed FragAttacks (fragmentation and aggregation attacks). These vulnerabilities impact all computers, smartphones, and other Wi-Fi…