News
  • "US Seizes Domains Used to Spread Disinformation"
    The US seized 92 domains allegedly used by Iran's Islamic Revolutionary Gaurd Corps (IRGC) to spread disinformation. Four of the websites seized by the US appeared to be genuine online news outlets. However, the US alleges that these sites were IRGC's…
  • "Are Brain-Computer Interface Spellers Secure?"
    A Brain-Computer Interface (BCI) allows people to use their brain activity to interact with a computer. A team of researchers led by Professor Dongrui Wu from the Huazhong University of Science and Technology (HUST) explored the security of…
  • "Only 27.9% of Organizations Able to Maintain Compliance With The PCI DSS"
    Global organizations are still putting their customers’ cardholder data at risk due to a lack of long term payment security strategy and execution, flags the Verizon report.  Payment data remains one of the most sought after and lucrative targets by…
  • "Emotet Is Back and Phishing State and Local Governments, CISA Warns"
    The Cybersecurity and Infrastructure Security Agency (CISA) published an alert about the recent resurgence of the credential-stealing malware Emotet. Since its return, there has an increase in Emotet attacks against U.S. state and local governments.…
  • "QNAP Fixes Critical Flaws That Could Lead to Device Takeover"
    QNAP has fixed two critical vulnerabilities that could allow attackers to take over its network-attached storage (NAS) devices. The vulnerabilities were contained by Helpdesk, an app built into QNAP's NAS devices that admins could use to send requests…
  • "Food Delivery Service Chowbus Experiences Data Breach"
    Chicago-based Asian food delivery service Chowbus has suffered a data breach with more than 800,000 customer records and 444,000 unique email addresses exposed.  Customers reported receiving emails labeled "Chowbus data" that contained links where…
  • "New Research Finds Bugs in Every Anti-Malware Product Tested"
    New research from CyberArk found that most security tools used by organizations to combat malware attacks contain vulnerabilities that could be exploited by attackers to escalate privileges on a compromised system. CyberArk tested products from Symantec…
  • "Comcast TV Remote Hack Opens Homes to Snooping"
    Researchers have discovered a security flaw that affects Comcast's XR11, a popular voice-activated remote control for cable TV, which has more than 18 million units deployed across the U.S. The adversary could use the vulnerability to take the controller…
  • "New Method Enables Automated Protections for Sensitive Data"
    A team of Penn State researchers and graduate students proposed a privacy-preserving data mining framework focussed on protecting the privacy of manufacturing enterprises' sensitive data. According to researchers, cyberattacks against manufacturing…
  • "UN Maritime Agency Says It Was Hacked"
    The United Nation's International Maritime Organization (IMO) has revealed that its IT systems were recently hit with a sophisticated cyberattack. The IMO provides guidance regarding shipping, passenger ships, maritime environmental protection, and…
  • "Visa Warns of Attack Involving Mix of POS Malware"
    Visa researchers have reported their findings on independent attacks against two North American merchants involving point-of-sale (POS) malware variants. One attack deployed a TinyPOS variant, while another attack used a mix of malware such as MMon (also…
  • "Unpatched Apple T2 Chip Flaw Plagues Macs"
    An independent researcher has discovered that Apple devices with a macOS operating system and a T2 security chip are open to an exploit that could give bad actors root access. The flaw stems from the T2 chip and has not been fixed yet by Apple.  …