Archive

IT professionals in Canada are joining forces to protect their country’s vital services and critical infrastructure from cyber-threats. The mission of the all-volunteer cyber-defense team will be to defend Canada’s health-care providers, municipalities, and critical infrastructure from cyber-attacks launched amid

The Tupperware website, the popular manufactured of plastic food container products was infected with a payment card skimmer. Hackers have compromised the website of the popular vendor of plastic food container products Tupperware implanting a payment card skimmer used to

Security experts have spotted a new COVID-themed campaign aimed at distributing the Ginp Mobile Banker with “Coronavirus Finder” lure. With the COVID19 outbreak, the number of Coronavirus-themed attacks is rapidly increasing. Kaspersky Lab experts have uncovered a malicious campaign that

A Cincinnati freight brokerage company is facing a $5m lawsuit over a data breach that occurred last month. Computer systems at Total Quality Logistics (TQL) were compromised in a cyber-attack that took place on February 23. Customer and carrier information

Security researchers have described what they claim to be one of the most widespread threat campaigns from a Chinese APT group in recent years, exploiting Citrix and Zoho endpoints at scores of customer organizations. FireEye explained in a new report

Security researchers are warning of a new Android banking Trojan that tricks users into handing over their card details in return for information on who’s infected with Covid-19 in their local area. The Ginp Trojan is not entirely new; Kaspersky

Hackers love chaos because it presents new opportunities for exploit and COVID-19 is no exception. Companies everywhere have rushed to provide work from home remote access to practice sheltering in place. This confusion gives criminals the perfect set of ingredients

WildPressure, a new APT(Advanced persistent threat) group targets organizations in the Middle East to distribute Milum RAT and to take control of the infected device. The Milum RAT was first spotted in a campaign by Kaspersky researchers in August 2019,

Security researcher uncovered a critical remote code execution vulnerability in OpenWrt operating system that allows attackers to inject the malicious payload on the vulnerable systems. OpenWrt is a Linux based operating system that is mainly used in embedded devices and

General Electric (GE) has reported a breach of employee data which occurred via a third-party service provider. The US corporate giant claimed in the filing with the Californian Office of the Attorney General (OAG) that it was notified about the

Security experts from Kaspersky Lab have uncovered the activity of a new threat actor, tracked as WildPressure, targeting the industrial sector in the Middle East. The WildPressure was spotted for the first time in August 2019 when researchers detected a

Researchers at Malwarebytes have unearthed a website advertising fake anti-virus software it claims can protect people from contracting the real human virus COVID-19. In what comes across as a bizarrely comic case of miscommunication, the site (antivirus-covid19[.]site) offers users the

An elite band of hackers is thought to be behind a digital break-in attempt at the World Health Organization. WHO Chief Information Security Officer Flavio Aggio said that the attempted attack occurred earlier this month and had made use of

Attack tools designed to target industrial control systems (ICS) are becoming more widespread, raising risk levels for CISOs in affected sectors, according to FireEye. The security vendor warned that while attacks on OT systems usually require a “high level of

Cybercriminals continue to use the coronavirus crisis in various spam campaigns to trick the people in installing a variety of malware. In the current scenario, all started working from home, connecting company network from home, attackers trying to take advantage

Microsoft is warning that targeted attackers are exploiting two Windows zero-day vulnerabilities in the wild. Issued on Monday, the security advisory flags two previously undisclosed remote code execution (RCE) bugs. The flaws exist in Microsoft Windows when “the Windows Adobe