Archive

Security researcher Bob Diachenko discovered more than 267 million Facebook user IDs, phone numbers and names in an unsecured database. Security expert Bob Diachenko, along with Comparitech, has discovered more than 267 million Facebook user IDs, phone numbers and names

Australia’s Deakin University is to launch the country’s first cybersecurity course accredited by the Australia Computer Society (ACS). The ACS is the only body in Australia with the power to accredit IT and ICT courses. Only recently did it add

New research into litigation trends has identified cybersecurity as a major new source of legal disputes in the United States. The 2019 Litigation Trends Annual Survey conducted by global law firm Norton Rose Fulbright questioned corporate counsel about dispute-related issues

Ransomware attacks are targeting educational institutions, hospitals, as well as local governments. The number of incidents has more than doubled in 2019. Cybercriminals deploy crushing new types of malicious software and additional attack techniques. The point is that they are

Honda has become the latest big-name brand to expose the personal information of countless customers because of a cloud misconfiguration. The carmaker’s North America business leaked around 26,000 unique customer records thanks to an unsecured Elasticsearch cluster, according to security

The FBI has issued a warning to holiday travelers not to use public Wi-Fi on the road this Christmas because of cybersecurity concerns. As internet users cross countries and continents to be with friends and family over the holiday period,

Cybercriminals abusing a Remote Desktop application ConnectWise Control that previously known as (ScreenConnect) to deliver the Zeppelin Ransowmare (aka Vega) and encrypt the victim’s files in Windows PC. ConnectWise is a remote desktop software mostly used in the enterprise network

Researchers discovered a new wave of custom malware campaign named as “Dudell” from previous unknown cyberespionage group dubbed Rancor. Rancor Threat group active since 2017, and they continuously targeting the government organization until January 2019, in this current campaign, researchers

Security experts recently found notable malware activity affecting devices running Linux that is associated with the Momentum Botnet. Malware researchers from Trend Micro recently observed notable malware activity affecting devices running Linux that is associated with the Momentum Botnet. Experts

A Canadian laboratory testing company has made a payment to secure the sensitive information of millions of customers that was exposed during a cyber-attack. LifeLabs opted to pay up after criminals gained unauthorized access to the information of 15 million

Over 1000 US schools have now been affected by ransomware so far this year, according to new data from Armor. The security vendor claimed to have discovered 11 new school districts comprised of 226 schools that have been compromised by

A bill designed to enhance the cybersecurity of K-12 schools was introduced to the US House of Representatives on Monday. If passed into law, the K-12 Cybersecurity Act would require the Department of Homeland Security (DHS) to create a list

A digital consultancy has accidentally leaked the personal details of thousands of US defense contractor employees after yet another misconfiguration of cloud infrastructure, it has emerged. Washington DC-based IMGE accidentally exposed the names, phone numbers, home and email addresses of

Facebook is expanding its fact-checking program on Instagram globally to help combat the rising tide of misinformation on the social site. The social network started working with third-party fact-checkers in the US back in May. If content is assessed as

Experts discovered that at least 200 companies were the victims of a campaign, dubbed Gangnam Industrial Style, carried out by an advanced persistent threat (APT) group.  Experts from the CyberX’s threat intelligence team Section 52 uncovered an ongoing cyberespionage campaign, tracked as

Researchers spotted a new Remote Access Trojan (RAT), dubbed Dacls, that was used by the Lazarus APT group to target both Windows and Linux devices. Experts at Qihoo 360 Netlab revealed that the North-Korea Lazarus APT group used a new