Archive

Another ransomware attack made the headlines, this time the victim is the City of Albany, its computer systems were infected with the malware. Computer systems in the City of Albany, New York, were infected with ransomware over the weekend that

A change made months ago in an open-source JavaScript library introduced a cross-site scripting (XSS) vulnerability in Google Search. The Japanese security researcher Masato Kinugawa discovered an XSS vulnerability in Google Search that was introduced with a change made months

A trove of personal data linked to over 12.5 million women was leaked online by the Indian government, after yet another MongoDB misconfiguration, according to researchers. Bob Diachenko of Security Discovery, claimed to have made the find on March 7

Thales has completed the acquisition of Gemalto for a deal worth EUR4.8 billion. The addition of Gemalto will see Thales develop secure solutions to address the major challenges such as unmanned air traffic management, data and network cybersecurity, airport security

CMS based sites such as WordPress and Joomla are the popular targets for cybercriminals, they hijack those sites and inject malicious contents. ThreatLabZ researchers detected a campaign that targets WordPress and Joomla sites to distribute Shade/Troldesh ransomware, backdoors, redirectors, and

VMware released security updates to address vulnerabilities in its vCloud Director, ESXi, Workstation and Fusion products. The company also fixed the security flaws disclosed at the Pwn2Own 2019 hacking competition. VMware released updates to address vulnerabilities in vCloud Director, ESXi,

Earl Enterprises, the parent company of Planet Hollywood and other US restaurant chains, has admitted suffering a 10-month breach of customer payment card data. The firm said in a notice on Friday that hackers installed POS malware at a number

Mark Zuckerberg has called on governments and regulators to come up with new rules for the internet in four key areas of policy. The Facebook founder and supremo said in a Washington Post op-ed over the weekend that he wants

In accordance with its “coordinated inauthentic behavior” or spam policy, Facebook announced that it removed 687 pages and accounts in India that were linked to actors associated with an IT cell of the Indian National Congress (INC). Removing the accounts

Cybercriminals using Email spoofing methods to deliver forged emails to recipients. the email servers that are available publically available can be used for Email spoofing attack. With GBHackers Email spoofing Tool you can test that your server configured with an

Security researchers have warned of a new wave of attacks on Middle Eastern companies from APT33, a group with links to Iran. Known as “Elfin” and “Refined Kitten,” the group has been in operation since 2015, using a combination of

A result of cyberwar between Microsoft and the APT 35 hackers group, now Microsoft authorized to seize 99 illegal domains that operated by the APT 35 For various illegal hacking operations. Microsoft won the court case that filled in the

Security researchers have found a new government spyware, tracked as Exodus, that was distributed through the Google Play Store. A research conducted by members and associates of Security Without Borders organization along with Motherboard has revealed that government spyware that

More than 500 million Android users have been put at risk of a man in the middle (MITM) attack resulting from a popular web browser’s ability to secretly download auxiliary components from the internet, according to blog posts from both

Privacy in the digital world is not possible, according to a new report from Kaspersky Lab that looked at consumers’ attitudes about the security of their personal information online. The new report surveyed 11,887 consumers in 21 countries and found

Debian released security updates that fix multiple vulnerabilities with Thunderbird mail client, twig and dovecot Packages that leads to DOS, information disclosure and Arbitrary Code Execution. DSA-4420 thunderbird The security update covers multiple vulnerabilities with Thunderbird mail client that allows