News
-
"North Korean Hackers Target US Health Providers With 'Maui' Ransomware"The Cybersecurity and Infrastructure Security Agency (CISA) has recently released a new advisory suggesting North Korean state-sponsored cyber actors are using the Maui ransomware to target Healthcare and Public Health (HPH) Sector organizations in the…
-
"Explaining Software Security in Scientific Computing"Even the most experienced cybersecurity experts may struggle to secure sensitive data and vital systems from cyberattacks as the global cyberthreat environment worsens. This also holds true for settings used for scientific computing, particularly those…
-
"Teaching and Mentoring Small Grants Project Aims to Address Lack of Diversity in Cybersecurity"The cybersecurity field continues to expand rapidly, with a global projection of 3.5 million unfilled cybersecurity jobs by 2025 and a current growth rate in the US that is more than double the overall employment market rate. Nonetheless, the field…
-
"Evasive Rust-Coded Hive Ransomware Variant Emerges"Security researchers at Microsoft Threat Intelligence Center (MSTIC) discovered a new variant of the Hive ransomware written using the Rust programming language and that it is more evasive and provides attackers with flexibility. Hive is a…
-
"Marriott Confirms Latest Data Breach, Possibly Exposing Information on Hotel Guests, Employees"Marriott International recently confirmed that unknown criminal hackers broke into its computer networks and then attempted to extort the company. The incident allegedly occurred roughly a month ago and was the work of a group claiming to be “an…
-
"OpenSSL Releases Patch for High-Severity Bug that Could Lead to RCE Attacks"The OpenSSL project's maintainers have released patches to address a high-severity bug in the cryptographic library that could lead to Remote Code Execution (RCE) in certain scenarios. The vulnerability, now known as CVE-2022-2274, has been described as…
-
"Bulk Email Theft May Point to Russian Espionage"Researchers recently discovered a threat group with a possible Russian connection that targets corporate email environments. The researchers initially believed the UNC3524 gang was primarily interested in money, as are many ransomware attacks. An…
-
"Costco 40th Anniversary Scam Targets WhatsApp Users"Researchers have warned that WhatsApp users should watch out for a scam that lures victims with the promise of cash rewards from retail giant Costco in return for completing a short survey, all in honor of Costco’s “40th anniversary”. The…
-
"CISA And NPower Offer Free Entry-Level Cybersecurity Training"NPower, a US-based non-profit participating in a cybersecurity workforce development program started by the Cybersecurity and Infrastructure Agency (CISA), is currently looking for recruits for a free cybersecurity training program aimed at underserved…
-
"Threat Actors Abuse Penetration Testing Tool for Attacks"According to security researchers at Palo Alto Networks' Unit 42, threat actors are evading detection by using malicious payloads associated with the Brute Ratel C4 adversarial attack simulation tool, which is legitimate software. The researchers…
-
"New RedAlert Ransomware Targets Windows, Linux VMware ESXi Servers"In attacks against corporate networks, a new ransomware operation encrypts both Windows and Linux VMware ESXi servers. Researchers at MalwareHunterTeam, who tweeted various images of the gang's data leak site, discovered the new operation. Based on a…
-
"HackerOne Employee Fired for Stealing and Selling Bug Reports for Personal Gain"HackerOne fired one of its employees for collecting bug bounties from customers after alerting them to vulnerabilities in their products. These vulnerabilities were discovered by other researchers and privately disclosed to HackerOne through its…