Archive

Web application security, one of the most significant components in the web app extension, frequently gets ignored. Within code development, app management, and visual design, web application security risks are frequently overlooked or are not accurately focused upon. And this

Researchers observed two new hackers groups abusing two DrayTek Routers’ zero-day vulnerabilities to exploit the enterprise network routers and perform a series of attacks. Recently we have reported a similar attack in which hackers hijack Home Routers & Change The

Security awareness training and simulated phishing provider KnowBe4 has announced that it has discovered a new type of phishing scam warning people that they’ve come into contact with a friend/colleague/family member who has been infected with the coronavirus and so

Cybercriminals continue to take advantage of the current coronavirus situation to launch various attacks such as malware, phishing, fraud, and disinformation campaigns. We have already detailed number of cyber attacks that taking advantage of the coronavirus pandemic situation. The strain

Online communication platforms such as Zoom are essential instruments at the time of Coronavirus outbreak, and crooks are attempting to exploit their popularity. The Coronavirus outbreak is changing our habits and crooks are attempting to take advantage of the popularity

The Zeus Sphinx malware is back, operators are now spreading it exploiting the interest in the Coronavirus outbreak. The Zeus Sphinx malware is back, it was observed in a new wave of attacks attempting to exploit the interest in the

Carnegie Mellon University (CMU) has launched a cybersecurity-focused master’s degree program. The new program centers on building expertise in risk management, information security, and data privacy and aims to develop key skills in operations, strategy, and analysis. To earn their

The source code of the infamous Dharma ransomware is now available for sale on two Russian-language hacking forums. The source code of one of the most profitable ransomware families, the Dharma ransomware, is up for sale on two Russian-language hacking

The FIN7 APT group has been targeting businesses with malicious USB drives and Teddy Bears sent to the victims, the FBI warns. The FBI is warning of a new wave of attacks carried out by the FIN7 APT group that

A new campaign dubbed Operation Poisoned News that uses news local news sites links to deploy malware called lightSpy on the user’s iOS devices. Attackers posted the news articles in various forums, by clicking on the link it takes users

Researchers discovered a new form of attack that targeting the home routers and altering the DNS settings to redirect the victims to a malicious website that delivers the infostealer malware called “Osk” that seems to have emerged in late 2019.

American domain registration companies are taking steps to combat coronavirus-related fraud. Budget hosting provider Namecheap Inc. has halted automated registration of website names that reference the COVID-19 health crisis. The Los Angeles-based company’s action comes after a surge in fraudulent

ACROS Security’s 0patch service released unofficial patches for two Windows flaws actively exploited by attackers in the wild. ACROS Security’s 0patch service released unofficial patches for two Windows vulnerabilities actively exploited by attackers in the wild, both issues have yet

A global open call has been launched by the London Office for Rapid Cybersecurity Advancement (LORCA) for its fifth cohort of cyber-scaleups. The selection criteria will be focused on companies which aim to solve issues brought to the fore by

Google announced to have warned users of almost 40,000 alerts of state-sponsored phishing or malware attacks during 2019. Google shared data on alerts related to state-sponsored attacks, the tech giant revealed that it issued almost 40,000 alerts of state-sponsored phishing

Virgin Media could be liable to pay up to GBP4.5bn in compensation following the company’s data breach, in which the details of 900,000 customers were freely available online for hackers to exploit for 10 months. This has left the victims