News
  • "Flaws Fixed Incorrectly, as Secure Coding Education Lags"
    Research conducted by HackEDU, a provider of interactive cybersecurity training and secure code development courses for software engineers, attributes code fixing failures to a lack of formal training. Based on feedback mostly from security, development…
  • "Data is Most at Risk on Email, With 83% of Organizations Experiencing Email Data Breaches"
    Researchers from Egress conducted a news study where they interviewed 500 IT leaders and 3,000 remote-working employees in the US and UK across vertical sectors, including financial services, healthcare, and legal.  The researchers found that 95% of…
  • "Privacy Issues and Security Risks in Alexa Skills"
    A new study from a team of researchers from Germany's Ruhr-Universität Bochum, North Carolina State University, and Google suggests that Alexa Skills often have security weaknesses and data protection problems that attackers can exploit to perform…
  • "Cybersecurity Researchers Build a Better 'Canary Trap'"
    A canary trap in the performance of espionage is the spread of multiple versions of false documents to hide a secret. The canary trap technique can be used to detect information leaks or create distractions that conceal valuable information. A team of…
  • "Go Malware Detections Increase 2000%"
    Researchers at an Israeli security firm Intezer have found that new malware written in the Go programming language has spiked by 2000% over the past four years.  Go programming language is sometimes referred to as Golang and was first used for…
  • "Cyber Workforce Vital to Protecting National Security"
    The US Defense Department's cyber workforce is responsible for defending nearly every system that the government agency uses to safeguard national security. John Marx, the acting principal director for cyber modernization in the office of the…
  • "Ransomware Gang Hacks Ecuador's Largest Private Bank, Ministry of Finance"
    A hacking group called Hotarus Corp claims to have stolen internal data from Ecuador's Ministry of Finance and Banco Pichincha, the largest private bank in Ecuador. The ransomware gang used a PHP-based ransomware strain called Ronggolawe, also known as…
  • "USA Third Most Affected by Stalkerware"
    Researchers from the cybersecurity company Kaspersky have found that Russia, Brazil, and the United States of America were most affected by stalkerware last year.  The researchers found that 53,870 Kaspersky users were affected globally by malicious…
  • "When Cyber Gangs Disregard Ransomware Payments, Victims Can Be Hit Twice"
    The cybersecurity company Coveware released a report revealing that nearly half of the ransomware attacks that it had tracked in the third quarter included threats to leak unencrypted data. However, several of the gangs behind these attacks did not honor…
  • "Mobile Phishing to Steal Government Credentials Increased 67% in 2020"
    According to a new report released by the mobile security firm Lookout, malicious hackers targeting devices belonging to government workers increasingly focused on stealing victims' login credentials instead of delivering malware in 2020. This shift in…
  • "New 'LazyScripter' Hacking Group Targets Airlines"
    Researchers at the cybersecurity firm Malwarebytes have discovered a new Advanced Persistent Threat (APT) group dubbed LazyScripter. The hacking group targets airlines that use the BSPLink financial settlement software made by the International Air…
  • "One Ransomware Victim Every 10 Seconds in 2020"
    Researchers at Check Point discovered that a new organization became a ransomware victim every 10 seconds in 2020, with remote workers experiencing a sharp uptick in threats.  The researchers claim that double extortion ransomware, in particular was…