News
  • "Google Forms Abused to Phish AT&T Credentials"
    Security researchers have discovered that adversaries are using phishing attacks that leverage Google Forms as a landing page to collect victims' credentials.  The forms masquerade as login pages from more than 25 different companies, brands, and…
  • "Paying a Ransom to Prevent Leaking of Stolen Data is a Risky Gamble"
    Researchers at Coveware found that recently ransomware groups are targeting larger enterprises more frequently. The average payment for ransomware attacks has increased by 31 percent in Q3 2020 (reaching $233,817). The researchers suggest that…
  • "Ransom Payment No Guarantee Against Doxxing"
    According to Coveware's analysis of ransomware attack data during the third quarter of the year, organizations that paid threat actors' demanded ransom were often doxxed and ordered to pay more. Doxxing refers to the public broadcasting of private or…
  • "Researchers Recover 75,000 'Deleted' Files From Pre-Owned USB Drives"
    During a study on the risks posed by selling Universal Serial Bus (USB) drives on the internet, cybersecurity researchers from Abertay University were able to retrieve 75,000 deleted files from pre-owned USB drives purchased on a popular online auction…
  • "34M Records From 17 Companies Up For Sale In Cybercrime Forum"
    Researchers have recently discovered 34 million user records on an underground sales forum, which the cybercriminals claim are from 17 different corporate data breaches.  The records came up for sale last week, and the theft appears to be the work…
  • "Creating a National Network of Cybersecurity Institutes"
    The Critical Infrastructure Resilience Institute (CIRI) has been awarded $2 million by the Department of Homeland Security (DHS) Science and Technology Directorate (S&T) and the Cybersecurity and Infrastructure Security Agency (CISA). CIRI is one of…
  • "Election Day Was Hack Free, but Cybersecurity Officials Are Still Bracing for Attacks"
    Officials from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) revealed that no cyberattacks were detected on Election Day. According to officials from CISA and the NSA, cyberattack attempts were…
  • "Ransomware Alert as Emotet Detections Surge 1200%"
    Researchers at HP Inc. have discovered attacks using the Emotet Trojan soared by over 1200 percent from Q2 to Q3 of this year.  Emotet is often used as a loader, providing access to third-party threat groups to deploy secondary TrickBot and QakBot…
  • HotSoS 2020 Summary Report
      Hot Topics in the Science of Security (HotSoS) 2020
  • "Cyber-Criminals Target Zoom Users"
    The Bitdefender Antispam Antispam Lab has detected a new cyber-extortion campaign targeting those using the video-conferencing Zoom while undressed. A quarter of a million people have received an email claiming to have footage of them in compromising…
  • "60% of Organizations Have Accelerated Their Zero Trust Projects"
    Researchers at Pulse Secure surveyed more than 250 technology professionals and found that the coronavirus pandemic did not impact the adoption of zero trust technology globally.  They found that 60 percent of organizations accelerated zero trust…
  • "U.S. Says Iranian Hackers Accessed Voter Information"
    According to an alert issued by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI), an Iranian threat actor has accessed voter registration data. This alert follows another warning released by…