Archive

Thousands of Metropolitan Police officers have attended online training courses to teach them crucial digital policing skills over the past two years, according to newly released information. UK-based cloud hoster Nimbus Hosting submitted Freedom of Information (FOI) requests to the

The City of New Orleans has become the latest major US municipality to suffer a crippling ransomware attack, with a string of public services affected over the weekend. City workers were ordered to unplug their machines on Friday morning after

A US entertainment company has become the latest brand to have its e-commerce store attacked in a data harvesting raid using malicious JavaScript and phishing techniques. Texas-based Rooster Teeth makes podcasts, animated shows and short-form content for distribution, but also

The adware programs will tend to serve unwanted advertisements on your mobile phone and computer. The adware can be included with some apps in a legitimate way to generate revenue. By clicking the ads it directs the users to the

Researchers observed a new crypto-mining malware campaign that uses a process hollowing method and a dropper component to deploy Monero miner on windows installations. Process hollowing is a method to hide the presence of the process by replacing it with

Visa Payment Fraud Disruption (PFD) observed that hackers attack point-of-sale merchants by injecting POS malware across North American fuel dispenser merchants to steal the cardholder data. Sophisticated hackers groups breach the internal network of the POS Merchants to infect the

A malvertising campaign that involved more than 100 publisher websites targeted iPhone users to deliver the Smart Krampus-3PC Malware. According to The Media Trust’s Digital Security & Operations (DSO) team, iPhone users have been targeted by a malvertising campaign that

WordPress 5.3.1 released with security and maintenance based updates with 46 fixes and enhancements. There are 4 security vulnerabilities fixed in this update that affects WordPress versions 5.3 and earlier. The first one is a privilege escalation vulnerability that allows

Experts discovered tens of flaws in the Siemens SPPA-T3000 control systems that could be exploited to attackfossil and renewable power plants. Siemens informed customers that the SPPA-T3000 Application Server is affected by 19 vulnerabilities and the SPAA-T3000 MS3000 Migration Server

Facial recognition technology used to secure airports and process payments has been fooled by photographs and 3D masks. According to Fortune, multiple facial recognition systems in several countries were tricked in a series of tests carried out by San Diego

Louisiana has suffered another ransomware attack just weeks after threat actors used this pernicious strain of malware to disrupt state IT infrastructure. Cyber-criminals struck at the beleaguered southern state for a second time on Wednesday, launching a ransomware against Baton

North America’s largest wire and cable manufacturer is reeling after falling victim to a cyber-attack on Monday. Manufacturing and shipping were disrupted at Southwire Co. after the discovery of suspicious activity on the organization’s computer network prompted a company-wide shut

Scores of domains and over 120 phishing sites have been detected as part of a major global campaign targeting government procurement services, according to Anomali. The security vendor said the credential harvesting campaign featured spoofed sites for multiple international government

The security of smart home equipment has come under scrutiny again after a hacker compromised a US family’s connected camera system to spy on and talk to its 8-year-old daughter. The Ring camera was only installed for four days in

Cyberespionage group known as BlackTech who behind the Waterbear malware campaign that has been targeted at various industries several years return to attack Government and technology companies. Researchers recently uncovered a brand new piece of Waterbear payload with sophisticated hiding

The Microsoft Threat Intelligence Center (MSTIC) warns of GALLIUM threat group targeting global telecommunication providers worldwide. The Microsoft Threat Intelligence Center (MSTIC) warns of GALLIUM threat group targeting global telecommunication providers worldwide. Microsoft experts reported that the GALLIUM hacking group