News
  • Android Spyware Hidden in Apps for 4 Years: Report"
    Researchers at a security firm called Bitdefender discovered a  sophisticated cyber-espionage campaign using spyware called Mandrake that has been targeting Android users for at least four years, with the malware hiding in apps available on the…
  • "Supercomputers Hacked Across Europe to Mine Cryptocurrency"
    Cryptocurrency mining malware has infected multiple supercomputers across Europe. Supercomputers housed in the UK, Germany, Switzerland, and Spain were reported to have been impacted by crypto-mining malware, forcing them to shut down for investigation.…
  • "22 Million Emails Found in Mystery Open Database"
    Security researcher and creator of Have I Been Pwned, Troy Hunt, was informed about an unsecured Elasticsearch database containing 22.8 million emails in February. Security researchers are still not sure about where the origins of the database. According…
  • "Criminals Boost Their Schemes With COVID-19 Themed Phishing Templates"
    Cybercriminals are continuing to use the COVID-19 pandemic as an opportunity to steal credentials through coronavirus-themed phishing campaigns. Proofpoint researchers recently discovered that phishers are increasing their efforts to create custom COVID-…
  • "Researchers Expose New Malware Designed to Steal Data From Air-Gapped Networks"
    A Slovakian anti-virus company called ESET has discovered a new malware called Ramsay.  Ramsay is a malicious software framework designed to steal files from air-gapped systems.  The main goal of adversaries that use Ramsay is to use a local…
  • "Preventing AI From Divulging Its Own Secrets"
    A computer system's secrets can be revealed by studying its power usage patterns as it conducts operations. Therefore, researchers are working to protect AI systems' power signatures from snoopers. According to researchers, the AI systems most…
  • "Group Behind WannaCry Now Using New Malware"
    The Lazarus Group, also known as Hidden Cobra, is associated with the North Korean Government and has been tied to several high-profile attacks, including WannaCry.  They are now using three new malware variants, according to CISA researchers.…
  • "Audit Trails Critical for Tracking Network Activity"
    As the distribution and complexity of networks continue the grow, it is becoming more difficult for IT professionals to keep track of the events that occur on their networks. However, logging network activity remains essential in detecting, tracking, and…
  • "Ninety-One Percent of Commercial Applications Contain Outdated or Abandoned Open Source Components"
    Synopsys' 2020 Open Source Security and Risk Analysis (OSSRA) report discusses findings from the examination of more than 1,250 audited commercial codebases. The report highlights the latest shifts and patterns in the use of open source components in…
  • "Ransomware Reminder: Paying Ransoms Doesn't Pay"
    Researchers have conducted a new survey of 5,000 IT professionals across 25 countries. 51 percent of the participants said that their organizations experienced a "significant" ransomware attack in the last 12 months, of which 73 percent resulted in…
  • "Enhancing Privacy Protections for Android Applications"
    A platform, called Privacy Enhancements for Android (PE for Android), has been developed by a team of researchers led by Two Six Labs and Raytheon BBN Technologies under DARPA's Brandeis program. PE for Android was developed to support the creation of a…
  • "Software Developed by SMU Stops Ransomware Attacks"
    Engineers from Southern Methodist University's (SMU) Darwin Deason Institute for Cybersecurity have developed new software to detect ransomware attacks. SMU's software differs from existing methods, such as antivirus software or other intrusion detection…