Archive

Hackers are increasingly using encrypted traffic to hide their attacks from security filters, with phishing emails soaring in popularity, according to new data from Zscaler. The cloud security provider processes more than 60 billion transactions per day and claimed that

Dow Jones has landed itself in trouble again after an authorized third party accidentally left a highly sensitive list of criminals, terrorists and dodgy businesses on a publicly accessible cloud server. The list, which contained over 2.4 million records, was

US regulators have handed a Chinese-owned social networking app a record fine after it illegally collected the personal data of children who used it. A Federal Trade Commission notice issued this week revealed that Music.ly, now incorporated into Tik Tok

The Wireshark Foundation released Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The Wireshark Foundation announced the release of Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The new version addresses several bugs and

Bug bounty platform HackerOne announced that two of its members have each earned more than $1 million by participating bug bounty programs. Bug bounty programs could be a profitable activity, the popular bug bounty platform HackerOne announced that two of

Corporate employees are more likely to receive a sextortion scam today than an impersonation or Business Email Compromised (BEC) attack, according to new data from Barracuda Networks. The security vendor analyzed malicious emails sent to its customers and found one

Even though misconfigurations in public clouds create risks to enterprise security, a new study found that more than half of IT professionals do not really understand the risks inherent in public cloud misconfigurations as well as they understand risks within

The state of Massachusetts is reportedly facing increased cyber threats from adversaries who are trying to steal sensitive information, according to the Gloucester Daily Times. In an interview with Stephanie Helm, director of the MassCyberCenter, State House reporter Christian M.

Experts analyzed tools and intrusion methods used by the China-linked cyber-espionage group Emissary Panda in attacks over the past 2 years. This morning I wrote about a large-scale cyber attack that hit the International Civil Aviation Organization (ICAO) in November 2016,

Adobe has released out-of-band updates to address a critical flaw in  ColdFusion web application development platform that has been exploited in the wild. Adobe has released out-of-band updates to address a zero-day vulnerability in the ColdFusion web application development platform that

Criminals who launched phishing campaigns during the final quarter of 2018 employed social engineering tactics in nearly one in three targeted attacks, according to Positive Technologies. A new report entitled Cybersecurity Threatscape Q4 2018 found that in 48% of cyber-attacks

A major global ransomware attack could cost organizations an estimated $193bn, with those in the US worst affected, according to a new cyber-risk report. Bashe attack: Global infection by contagious malware, was produced by the Singapore-based Cyber Risk Management (CyRiM)

Cyber-criminals have grown more sophisticated in their unyielding attempts to compromise internet of things (IoT) devices, according to Fortinet’s Global Threat Landscape Report. The latest quarterly report indicates the changing vicissitudes of the threat landscape, with the exploit index reaching

Researchers found a new set of flaws that can be exploited via Thunderbolt to compromise a broad range of modern computers with Thunderclap attacks Security experts from Rice University in the United States, University of Cambridge in the United Kingdom,

The UK’s financial services regulator saw the number of data breaches reported to it grow by 480% from 2017 to 2018, according to a new report. The Financial Conduct Authority (FCA) figures reveal a rise of reported breaches from just

Global spam calls have soared by 325% over 2018 to reach a staggering 85 billion worldwide, according to new findings from Hiya. The Caller ID company claimed in its first Global Robocall Radar report that spam rates in Spain (24%),