News
  • "New Research Reveals Privacy Risks Of Home Security Cameras"
    Researchers from the Queen Mary University of London and the Chinese Academy of Science did a study that reveals the risks posed to privacy by home security cameras. The study was performed using data from a major home International Protocol (IP)…
  • "Vulnerable Drivers Can Enable Crippling Attacks Against ATMs and POS Systems"
    Researchers from the security firm, Eclypsium, have discovered vulnerabilities and design flaws in 40 Windows drivers from at least 20 different hardware vendors. Servers, workstations, and laptops are not the only types of devices that run the Windows…
  • "Government Ransomware Gangs Are Doing Their Homework Before Encrypting Corporate Data"
    According to Matt Travis, deputy director of the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA), ransomware gangs are doing much more than just infiltrating networks and stealing data. The criminal…
  • "Apache Guacamole Opens Door for Total Control of Remote Footprint"
    Apache Guacamole is a popular infrastructure for enabling remote working.  Researchers have recently discovered that it is vulnerable to many security bugs related to the Remote Desktop Protocol (RDP).  If an adversary gains control of the…
  • "Schools Already Struggled with Cybersecurity. Then Came COVID-19"
    The COVID-19 pandemic has amplified the cybersecurity challenges faced by school districts across the United States. Before the coronavirus crisis, school districts had already been experiencing cybersecurity shortcomings because of the lack of dedicated…
  • "Ransomware Operators Claim They Hacked Printing Giant Xerox"
    Maze ransomware operators claim to have stolen files from the systems of the U.S. printing giant Xerox. The cybercriminals are threatening to leak the stolen information to the public if Xerox does not pay the demanded ransom. Other companies that have…
  • "Ripple20 Threatens Increasingly Connected Medical Devices"
    JSOF security researchers recently discovered a series of vulnerabilities, dubbed "Ripple20", that impact connected devices in the enterprise, industrial, and healthcare industries. The Ripple20 vulnerabilities were found in a low-level TCP/IP software…
  • "FakeSpy Android Malware Spread Via ‘Postal-Service’ Apps"
    Researchers have discovered a new "smishing" campaign carried out by the Roaming Mantis threat group.  The adversaries are targeting Android mobile devices and are spreading FakeSpy infostealer malware.  The malware is disguised as legitimate…
  • "Philips Release Patches for Vulnerabilities Affecting its Medical Devices"
    Philips, a leading health technology solutions company, recently reported vulnerabilities discovered in its ultrasound medical devices to the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA). According…
  • "Resilience Improved, but Response Dragged Down by Too Many Tools, Too Few Playbooks"
    IBM Security's fifth annual Cyber Resilient Organization Report based on a global survey conducted by the Ponemon Institute found that most organizations' response plans are still inadequate. More than 70 percent of organizations have revealed that their…
  • "Email Sender Identity is Key to Solving the Phishing Crisis"
    There have been massive advancements in perimeter and endpoint defenses, but email remains a  cybersecurity risk for many companies.  Almost 90 percent of email attacks manipulate sender identity to fool recipients and initiate social…
  • "New EvilQuest macOS Ransomware is a Smokescreen For Other Threats"
    A new macOS ransomware dubbed EvilQuest was first spotted in late June by a malware researcher with K7 Lab.  The ransomware was impersonating the Google Software Update program.  The ransomware is usually delivered bundled up with pirated…