News
  • "ThreatList: Pharma Mobile Phishing Attacks Turn to Malware"
    Adversaries are using mobile phishing attacks to target pharmaceutical companies more frequently since the beginning of COVID-19 and have shifted their focus from credential theft to malware delivery. New research shows that 77 percent of pharmaceutical…
  • "Help Wanted: The Cybersecurity Workforce of the Future Starts with Students Today"
    The growing vulnerability of critical infrastructure systems to cyberattacks calls for more cybersecurity professionals that can help harden and protect them from unauthorized access. The cybersecurity workforce shortage remains as studies show that…
  • "Researchers Warn of Internet Security Risks Connected to Tesla Backup Gateway"
    Rapid7 researchers have brought attention to the security risks that stem from connecting the Tesla Backup Gateway to the internet. The Tesla Backup Gateway is designed to allow the automaker to manage solar and battery/Powerwall installations. It can…
  • "Why Biometrics Will Not Fix All Your Authentication Woes"
    The number of data breaches will increase in the future, and many organizations want to replace passwords with biometric authentication.  Biometric authentication is becoming more widely used by organizations, and it is expected to create a market…
  • "Hackers Selling Credentials via 'Cloud of Logs'"
    New research from Trend Micro reveals the use of cloud services by cybercriminals to speed up attacks, thus decreasing the time needed for enterprises to identify and respond to an incident. Trend Micro also discovered an underground market called the…
  • "Is Your Smart Watch Sharing Your Data?"
    Users may be unaware of the exchange of data that household Internet of Things (IoT) devices, such as the Ring doorbell, Peloton exercise bike, and Nest thermostat conduct with other devices and systems over the network. These devices store various types…
  • "Exposed Database Reveals 100K+ Compromised Facebook Accounts"
    Researchers have discovered an exposed ElasticSearch database used by cybercriminals that revealed a global attack that compromised Facebook accounts. The unsecured database was used by fraudsters to store the usernames and passwords of at least 100,000…
  • "DoD Must Expand Its Mission-Critical Cybersecurity Focus to Include Connected Weapons"
    The 2020 Association of the United States Army (AUSA) Annual Meeting and Exposition presented various systems that will be available to the nation's military, many of which will be smart, connected weapons. The expected battlefield advantages offered by…
  • "Ransomware Incidents in Manufacturing Grow as Transparency, and Attack Options, Increase"
    According to the industrial security company Dragos, the number of documented ransomware incidents experienced by organizations in the manufacturing sector has increased significantly in 2020. Attackers continue to discover new ways to disrupt operations…
  • "Encryption Vulnerabilities Allow Hackers to Take Control of Schneider Electric PLCs"
    Schneider Electric has released advisories about four vulnerabilities found in Modicon M221 Programmable Logic Controllers (PLCs). These vulnerabilities were discovered by researchers at Claroty and Trustwave. According to blog posts published by the…
  • "ML Tool Identifies Domains Created to Promote Fake News"
    Researchers at UCL and other institutions have collaborated to develop a machine learning tool that identifies new domains created to promote false information so that they can be stopped before fake news can be spread through social media and online…
  • "Honour Among Thieves: The Study of a Cybercrime Marketplace in Action"
    Researchers at the Cambridge Cybercrime Center conducted a study on an underground cybercrime forum. They collected and examined data on illicit trades from HackForums, the largest and most popular online cybercrime community. Online underground forums…