News
  • "There's No Good Fix If the Supply Chain Gets Hacked"
    A recent report from Bloomberg alleged that China infiltrated the hardware supply chain to spy on over 30 U.S. companies including Apple and Amazon. This incident highlights the threats and challenges posed by supply chain attacks. This article continues…
  • "Researchers Uncover Security Gaps in the 5G Mobile Communication Standard"
    An in-depth security analysis of the 5G mobile communication standard by researchers in the Information Security Group has revealed security gaps in the new standard. Although the 5G standard is an improvement over previous standards in terms of…
  • "Cyber Researchers Propose a ‘Smart’ Social Security Card"
    Cybersecurity researchers at McAfee and the Center for Strategic and International Studies have suggested that government modernizes Social Security numbers as this identifier has become increasingly vulnerable to cyberattacks and being breached. A Smart…
  • "U.S. Navy Programs Shore Up Cybersecurity"
    Two projects called the Compile to Combat in 24 Hours and CYBERSAFE aim to bolster the U.S. Navy’s cybersecurity. Compile to Combat in 24 Hours is a project that aims to strengthen cybersecurity through data standardization, shared infrastructure,…
  • "NYC Launches Full-Court Cyber Press"
    The NYC Economic Development Council (NYCEDC) plans to improve upon its cybersecurity sector through the Cyber NYC initiative, which includes the development of a Global Cyber Center. The Global Cyber Center will provide a virtual testing…
  • "Researchers KRACK Wi-Fi Again, More Efficiently This Time"
    The researchers that discovered the Wi-Fi Protected Access II (WPA2) protocol to be vulnerable to key reinstallation attacks (KRACKs) in 2017, recently detailed new variants of these attacks. According to researchers, the new KRACK variants are able to…
  • "100,000-Plus Home Routers Hijacked in Campaign to Steal Banking Credentials"
    More than 100,000 home routers have been hijacked through the launch of GhostDNS malware by an unknown attacker in order to perform phishing. Devices that have been targeted by the GhostDNS campaign have mainly been located in Brazil. This article…
  • "DevOps Producing More Insecure Apps Than Ever"
    According to WhiteHat Security's 2018 Application Security Statistics Report: The Evolution of the Secure Software Lifecycle, security is still not being implemented by organizations in the process of developing applications. Integrating security into…
  • "Augmented Reality Could Help Solve the Cybersecurity Talent Gap"
    The growing frequency and sophistication of cyberattacks calls for the development of a workforce that is highly skilled in cybersecurity. Augmented reality (AR) has been highlighted as a method that could be used in cybersecurity training and…
  • "New Vicious Torii IoT Botnet Discovered"
    A new botnet, called Torii, has been detailed by researchers from Avast. According to researchers, Torii is a highly sophisticated and persistent botnet that applies at least six methods in order to remain on infected devices and stay operational.…
  • "Malware Has a New Way to Hide on Your Mac"
    Mac security researcher, Thomas Reed, has discovered a way in which the persistency of malware on a Mac can be increased by attackers. This persistency is possible since macOS does not regularly check the code signature of an app over the period of…
  • "FireEye Unmasks a New North Korean Threat Group"
    Researchers at FireEye have identified a new North Korean hacking group, dubbed APT38. According to researchers, APT38 appears to be motivated by financial gain for the North Korean regime as the attacks launched by this group largely targets financial…