News
  • Science of Security’s Annual Security Conference Goes Virtual and Gets Record Attendance
    https://www.nsa.gov/News-Features/Feature-Stories/Article-View/Article/2396500/science-of-securitys-annual-security-conference-goes-virtual-and-gets-record-at/fbclid/IwAR2jDU1hyqnM2qft1704FqNIoUBo15-l_tBveC451NCp3-7__zABQP2f-w8/ Photo of Adam Tagert…
  • "CERT/CC Launches Twitter Bot to Give Security Bugs Random Names"
    The Computer Emergency Response Team Coordination Center (CERT/CC) at the Carnegie Mellon University launched a Twitter bot named Vulnonym to assign random names to security bugs that receive a CVE identifier. The idea is to give neural names to security…
  • "An Attacker Can Steal Sensitive User Data Over the Phone Using Smart Speakers"
    The use of Siri, Amazon Alexa, Google Assistant, and other voice assistants continues to grow in popularity worldwide. These Artificial Intelligence (AI) agents have been adopted by many to help perform tasks in their everyday lives, such as searching…
  • "Breaches Down 51%, Exposed Records Set New Record With 36 billion So Far"
    Researchers at Risk Based Security have found that there were 2,935 publicly reported breaches in the first three quarters of 2020, meaning breaches are down 51 percent from the year before.  However, the number of records exposed since last year…
  • "New Tool Simplifies Data Sharing, Preserves Privacy"
    A new study by researchers at Carnegie Mellon and IBM introduces a new tool to help maintain the privacy of data shared among companies, organizations, and government. The team of researchers developed a new tool called DoppelGANger that synthesizes new…
  • "Survey Uncovers High Level of Concern Over Firewalls"
    Ponemon Institute conducted a survey to which 603 US cybersecurity professionals responded. The survey asked them to share their thoughts on the effectiveness of firewalls in protecting against ransomware attacks and other security threats. More…
  • "Half of All Virtual Appliances Have Outdated Software and Serious Vulnerabilities"
    A new study by Orca Security, a cloud security company, found cases of poor security flaw patching and software component updating for virtual appliances among many software vendors. Orca Security's scan of more than 2,200 virtual appliance images from…
  • "Researchers at TU/e Find Huge and Sophisticated Black Market for Trade in Online 'Fingerprints'"
    Researchers at TU/e have discovered a sophisticated Russian-based online black marketplace in which hundreds of thousands of detailed user profiles are traded among cybercriminals. These profiles are personal fingerprints, which could be used to evade…
  • "Wisconsin GOP Says Hackers Stole $2.3 Million From Trump Re-Election Effort"
    The Wisconsin Republican Party discovered that hackers had stolen $2.3 million from Trump re-election effort.  The hackers manipulated invoices from four vendors.  The invoices and other documents were altered, so when the party paid them, the…
  • "FBI warning: Trickbot And Ransomware Attackers Plan Big Hit on US Hospitals"
    The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services warn US healthcare providers to be on high alert over Trickot…
  • "Pentagon Expects to Deploy New Telework Tool in June 2021"
    The United States Department of Defense (DOD) developed the Commercial Virtual Remote (CVR) Environment to support mass telework during the COVID-19 pandemic. However, the department is working on another solution that will support long-term telework as…
  • "Ryuk Ransomware Delivered Using Malware-as-a-Service Tool"
    According to the security firm Sophos, the operators behind Ryuk ransomware are using a malware-as-a-service tool called Buer to deliver the malware. Researchers have found that the Ryuk operators have been relying on this tool to deliver their…