News
  • "Claiming Credit for Cyberattacks"
    Political scientists at the University of Connecticut and the University of Pittsburgh conducted a study titled “Rethinking Secrecy in Cyberspace: The Politics of Voluntary Attribution”. The study examines how an attacker makes the decision to admit…
  • "For Almost 11 Years, Hackers Could Easily Bypass 3rd-Party macOS Signature Checks"
    According to researchers, hackers have been able to circumvent the mechanism used by a number of macOS third-party security tools to check digital signatures for 11 years. Therefore, macOS malware could have easily been presented as apps signed by Apple…
  • "Embrace IT Modernization Without Creating Cybersecurity Risks"
    The modernization of information technology systems used by government agencies could improve upon the cybersecurity of such systems and decrease the occurrence of security breaches. However, government leaders must consider certain aspects in the effort…
  • "Extra Vigilance Required to Combat Growing Sophistication of Phishing Attacks"
    As phishing attacks continue to grow in complexity and sophistication, vigilance alone is no longer sufficient in the protection against such attacks. Researchers at Virginia Tech conducted a study in which they examined the security of email services…
  • "DevSecOps Gains Enterprise Traction"
    The results of a survey conducted by Aqua Security at the 2018 RSA Conference reveal that the enterprise adoption of DevSecOps principles has increased significantly in the past year. A majority of IT security professionals who participated in the survey…
  • "Time to Cover Your Webcam? This Stealthy Spyware Records Video and Audio"
    Researchers at ESET have recently discovered spyware called InvisiMole. According to researchers, InvisiMole is an advanced and highly-targeted cyber-espionage malware tool that has been active since 2013. The spyware allows attackers to perform…
  • "Silicon Provides Means to Control Quantum Bits for Faster Algorithms"
    The manipulation of quantum bits has now been made easier through the use of unique spin-orbit interactions in silicon. According to researchers, this advancement will improve upon the speed at which information is processed via quantum computing, which…
  • "Increased IT Security at Hospitals Does Not Equal Fewer Cyberattacks, Breaches"
    Healthcare has become the top target for cyberattacks, therefore the implementation of IT systems in hospitals has increased. However, the increased use of IT security systems has not resulted in fewer breaches faced by hospitals. This article continues…
  • "Hackers Could Easily Screw With Navigation Systems on Many Civilian Ships"
    Naval systems used for the position tracking of ships have been discovered to contain vulnerabilities, which could allow hackers to perform malicious activities such as trigger false collision alarms on other ships. Ken Munro of Pen Test Partners has…
  • "Novel Transmitter Protects Wireless Devices from Hackers"
    Researchers at MIT have developed an innovative new transmitter to prevent the compromise of wireless devices such as medical devices, wearables, and more, by hackers. The transmitter applies an ultrafast frequency-hopping method to protect data…
  • "VPNFilter Malware Impact Larger Than Previously Thought"
    Malware by the name of VPNFilter was previously reported to have infected at least 500,000 SOHO routers manufactured by Linksys, MikroTik, NETGEAR, and TP-Link, as well as NAS devices. Cisco Talos researchers have now discovered that the malware has…
  • "Police Figures Cite Cybercrime, Digital Data As Top Concern"
    Cybercrime has been cited as a top concern for police since most crimes now involve a digital element. The significant increase of digital data is raising concerns among police figures as more data further complicates the policing of cybercrime. This…