News
  • "NetWalker Ransomware Gang Has Made $25 Million Since March 2020"
    Researchers at McAfee have discovered that the operators of the NetWalker ransomware have likely earned more than $25 million from ransom payments since March this year.  The $25 million figure puts NetWalker close to the top of the most successful…
  • "Travel Company CWT Avoids Ransomware Derailment by Paying $4.5m Blackmail Demand"
    According to reports, Minnesota-based business travel company CWT has been affected by a ransomware attack.  The reports show that the adversaries claimed they had scrambled files on 30,000 computers and uploaded 2 terabytes of company data.  …
  • "Election Cyber Surge Initiative Launches"
    The Cyber Policy Initiative (CPI) at the University of Chicago recently announced the launch of the Election Cyber Surge initiative. The initiative aims to help connect state and local election offices with volunteer technologists. According to CPI, the…
  • "Theoretical Technique to Abuse EMV Cards Detected Used in the Real World"
    Researchers from Cyber R&D Lab conducted an experiment in which they examined how 11 banks from the US, the UK, and the EU implement EMV (Europay, Mastercard, and Visa) chip cards on their networks. The researchers used tools similar to those used by…
  • "Hackers Breached Twitter Accounts by Targeting Employees by Phone"
    In a new update, Twitter clarifies some of the events around a July 15 breach in which attackers took over accounts belonging to former president Barack Obama, Amazon chief executive Jeff Bezos, and rapper Kanye West to solicit bitcoin. The scammers…
  • "Startups Disclose Data Breaches After Massive 386M Records Leak"
    A threat actor, named ShinyHunters, has leaked stolen databases of 18 web sites on a hacker forum. Most of the companies affected by this massive leak are startups. One of the leaked databases belongs to Drizly, an alcohol delivery startup. Drizly's…
  • "Private Browsing: What It Does – and Doesn't Do – to Shield You From Prying Eyes on the Web"
    A survey conducted in 2017 showed that nearly half of American internet users have enabled "Private Browsing," "Privacy Mode," "Secret Mode," or "Incognito Mode" in their web browsers to preserve their privacy online. However, a new study by researchers…
  • "Nation-State Attackers Shift to Credential Theft"
    According to Jens Monrad, head of Mandiant Threat Intelligence for EMEA at FireEye, nation-state attackers such as those from Russia, Iran, and China have shifted their focus to credential theft. Monrad revealed an increase in the detection of credential…
  • "New Bug in PC Booting Process Could Take Years to Fix, Researchers Say"
    In June, the antivirus company ESET discovered an insidious strain of ransomware that prevents a computer from loading and locks its data.  For the ransomware attack to work, a ubiquitous feature known as UEFI Secure Boot, which protects computers…
  • "US, UK Warn of Malware Targeting QNAP NAS Devices"
    An alert issued by the United States Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom's National Cyber Security Centre (NCSC) warns of the infection of more than 62,000 QNAP network-attached storage (NAS) devices by a piece…
  • "Energy Unveils Blueprint for Nationwide, 'Unhackable' Quantum Internet"
    The U.S. Department of Energy (DOE) recently released a strategic blueprint for constructing a nationwide quantum internet that is impenetrable to hackers. In February, a workshop held by DOE resulted in the plan to develop a prototype that uses quantum…
  • "The Privacy Paradox: We Claim We Care About Our Data, So Why Don't Our Actions Match?"
    Most people would say they care about their personal information being shared online. However, a smaller percentage of people take the necessary steps to protect their online privacy. This phenomenon is known as the "privacy paradox" in which people…