Archive

A newly discovered malware campaign leverages steganography to hide GandCrab ransomware in an apparently innocent Mario image. Security experts at Bromium have discovered a malware campaign using steganography to hide the GandCrab ransomware in a Mario graphic package. According to

News has surfaced of an attempted cyber-attack on the Australian government. As reported by the BBC, authorities in Australia are said to be investigating an effort that was made to hack into its parliament computer network. It is believed that

A new study from Comparitech has named Algeria the ‘least cyber-secure’ nation in the world, whilst Japan has been ranked the ‘most cyber-secure.’ The information, tools and comparisons provider studied 60 countries to gauge their ability to meet seven key

The Kaspersky Lab DDoS Q4 Report covering statistics of the last quarter and the whole of 2018 highlights a 13% decline in the overall number of DDoS attacks when compared with the statistics from the previous year. However, the duration

Crooks leverage Google Translate service as camouflage on mobile browsers in a phishing campaign aimed at stealing Google account and Facebook credentials. The security expert Larry Cashdollar, a member of Akamai’s Security Intelligence Response Team (SIRT), discovered that cybercriminals are

Researchers have warned users of a new phishing technique which uses Google Translate to add authenticity to scams. Akamai security researcher Larry Cashdollar explained in a blog post that he was targeted by this tactic early in the new year,

There have been more than 59,000 breach notifications to regulators of the GDPR since it was introduced on May 25, 2018, according to new findings from DLA Piper. The global law firm’s report runs all the way up to Data

There is a growing disconnect between how companies capitalize on customer data and how consumers expect their data to be used, a new report from RSA Security has discovered. The firm polled more than 6000 individuals across France, Germany, the

A critical counterfeiting vulnerability in Zcash cryptocurrency could have allowed coining an infinite number of Zcash (ZEC) cryptocurrency. Reading some news, investors could believe that cryptocurrencies are not a good investment. A few days ago, QuadrigaCX Bitcoin exchangeannounced to have

A security expert discovered a severe Remote Code Execution vulnerability in the popular LibreOffice and Apache OpenOffice. The security researcher Alex Infuhr discovered a severe remote code execution vulnerability in LibreOffice and Apache OpenOffice that could be exploited by tricking

The overall number of breaches fell in 2018, but the number of compromised records skyrocketed, resulting in a 126% increase, according to the 2018 End-of-Year Data Breach Report. The Identity Theft Resource Center tracked the data breach events of 2018

Security experts at Check Point discovered a new backdoor dubbed ‘SpeakUp‘ targeting Linux servers in East Asia and Latin America. Malware researchers at Check Point have spotted a new Linux backdoor dubbed ‘SpeakUp’ targeting servers in East Asia and Latin

In advance of today’s Safe Internet Day, Google surveyed a pool of 3,000 consumers to understand people’s beliefs and current behaviors around online security. According to the new Harris Poll data, two in three people recycle the same password across

Graphic novel fans, particularly those Kindle readers who adore the popular John Wick series, may have unknowingly downloaded fake ebooks promising them the opportunity to stream the third film installment prior to its release in May, according to Malwarebytes. The

The UK’s Student Loans Company (SLC) has been forced to repel nearly one million cyber-attacks over the course of the last financial year, highlighting the growing risk to organizations from hackers. Think tank Parliament Street sent a Freedom of Information

Security experts at the threat intel firm Recorded Future, have discovered the hacker who allegedly created and offered for sale the massive collection known as Collection #1. The ‘Collection #1’ archive was discovered by the cyber security expert Troy Hunt,