News
-
"New Version of HITRUST CSF Helps Healthcare Tackle Emerging Cybersecurity Threats"HITRUST will release version 11 of its Cybersecurity Framework (CSF) in January with new and enhanced features for dealing with growing cybersecurity threats and minimizing certification efforts. HITRUST can help healthcare organizations bolster their…
-
"2023 Workforce Predictions: Lack of Talent Will Haunt Firms as Leadership Comes Under Scrutiny"The skills gap in cybersecurity that has plagued the security community for several years will not close soon. Eighty percent of firms suffered at least one data breach in the past year due to a lack of cybersecurity talent or awareness, according to…
-
"War and Geopolitical Conflict: The New Battleground for DDoS Attacks"As Russian ground soldiers prepared to enter Ukraine in February 2021, Ukrainian government agencies, online media companies, banking institutions, and hosting providers were bombarded with Distributed Denial-of-Service (DDoS) attacks. The use of DDoS…
-
"WordPress Security Alert: New Linux Malware Exploiting Over Two Dozen CMS Flaws"A previously undiscovered strain of Linux malware is targeting WordPress sites by exploiting vulnerabilities in over two dozen plugins and themes to infiltrate vulnerable systems. New research from Doctor Web finds that malicious JavaScript code is…
-
"Poland Warns of Pro-Kremlin Cyberattacks Aimed At Destabilization"According to Poland's security agency, since the beginning of the war between Russia and Ukraine, Poland has been a regular target of pro-Russian hackers. The agency states that cyberattacks against Polish government systems, private businesses, media…
-
"LockBit Apologized for the Attack on the SickKids Pediatric Hospital and Releases a Free Decryptor"The LockBit ransomware group has issued an official apology for its attack on the Hospital for Sick Children (SickKids) and released a free decryptor for the hospital. The group is known to prohibit its affiliates from attacking healthcare organizations…
-
"Ransomware Gang Cloned Victim's Website to Leak Stolen Data"The operators of the ALPHV ransomware, also known as BlackCat ransomware, have created a copy of a victim's website in order to publish stolen data on it. The ALPHV group is known for experimenting with new extortion techniques to shame and coerce…
-
"Attackers Never Let a Critical Vulnerability Go to Waste"GreyNoise Intelligence has released new research that examines the past 12 months' most notable threat detection events in depth. Bob Rudis, vice president of research and data science at GreyNoise Intelligence, stated that when it comes to cybersecurity…
-
"Cybersecurity for Investors: Why Digital Defenses Require Good Governance"Hacker attacks and data breaches have put cybersecurity and data protection at the top of most companies' agendas. As a digitally driven world grapples with the need for more secure defenses, investors must face governance challenges and expanding…
-
"ECE Faculty Develops Inventive Cybersecurity Technology, Wins Best Paper at International Conference"Mohamed "Aly" El-Hadedy, assistant professor of electrical and computer engineering at California State Polytechnic University, Pomona, was a member of a team whose innovative cybersecurity solution won Best Paper at the 2022 IEEE International System-on…
-
"Online Fraudsters Can Be Identified by Their Mouse Movements"By attempting to perpetrate fraud, online fraudsters can be identified. An international research team led by Professor Markus Weinmann of the Cologne Institute for Information Systems (CIIS) at the University of Cologne conducted the study. The…
-
"The Digital Future Requires Making 5G Secure"Fifth-generation (5G) technology is expected to deliver the high-speed, low-latency wireless infrastructure required for the "smart" era. According to some predictions, fifty percent of all global data traffic will be created during the next five years…