Archive

WhatsApp, the most popular messaging application in the world, has been found vulnerable to multiple security vulnerabilities that could allow malicious users to intercept and modify the content of messages sent in both private as well as group conversations. Discovered

SamSam creators to date have raked in $6 million and the ransomware continues to be a thorn in the sides of organizations in both the public and private sectors. Peter MacKenzie, global malware escalations manager working in Sophos Technical Support,

Artificial Intelligence (AI) has been seen as a potential solution for automatically detecting and combating malware, and stop cyber attacks before they affect any organization. However, the same technology can also be weaponized by threat actors to power a new

Acalvio™ Technologies, the global cloud deception leader, announced availability of ShadowPlex Cloud, a fundamentally new platform designed to protect cloud assets. Built on Acalvio’s patented Autonomous Deception technology, ShadowPlex Cloud detects malicious activity within public cloud environments with precision and

Network packet brokers (NPB) have played a key role in helping organizations manage their management and security tools. The tool space has exploded, and there is literally a tool for almost everything. Cybersecurity, probes, network performance management, forensics, application performance,

The recently uncovered “Black” botnet campaign using the Ramnit malware racked up 100,000 infections in the two months through July– but the offensive could just be a precursor to a much larger attack coming down the pike, according to researchers,

Legacy Wi-Fi just became a little less safe: According to Jens Steube, the developer of the password-cracking tool known as Hashcat, has found a faster, easier way to crack WPA/WPA2-protected Wi-Fi networks. Hackers have compromised the WPA/WPA2 encryption protocols in

A Linux kernel vulnerability affecting version 4.9 and up could allow an attacker to carry out denial-of-service attacks on a system with an available open port, according to an Aug 6 security advisory from the CERT Coordination Center at Carnegie

Taiwan Semiconductor Manufacturing Company (TSMC)—Apple’s sole supplier of SoC components for iPhones and iPads, and Qualcomm’s major manufacturing partner—shut down several of its chip-fabrication factories Friday night after being hit by a computer virus. The world’s largest makers of semiconductors

Salesforce said in a post last week that it had alerted customers to a data leak caused by an API error. According to Salesforce, during an update to its Marketing Cloud service that was rolled out between June 4 and

HP launched a bug bounty program for printers Tuesday, with a max payout of $10,000 a vulnerability. The company, which has partnered with Bugcrowd to offer between $500 and $10,000 for bug discoveries, said that it marks the first-ever bug

A massive hacking campaign has been uncovered, compromising tens of thousands of MikroTik routers to embed Coinhive cryptomining scripts in websites using a known vulnerability. As of Thursday morning, Censys.io has reported more than 170,000 active MikroTik devices infected with

Drupal issued an update to patch a vulnerability in its Symfony library that if exploited would give an attacker to gain access to higher level caches and web servers. The issue, CVE-2018-14773, effects many Symfony versions, 2.7.0 to 2.7.48, 2.8.0

Ransomware has become a multimillion-dollar black market business for cybercriminals, and SamSam being a great example. New research revealed that the SamSam ransomware had extorted nearly $6 million from its victims since December 2015, when the cyber gang behind the

Google recently removed 145 applications from Google Play after they were found to carry malicious Windows executables inside, Palo Alto Networks reveals. Most of the infected applications, Palo Alto’s researchers say, were uploaded to the application store between October and