Archive

Researchers found a piece of Raccoon Stealer that abuse of Google Cloud Services and leverages multiple delivery techniques. Racoon malware (aka Legion, Mohazo, and Racealer) is an info-stealer that recently appeared in the threat landscape that is advertised in hacking forums. The malware

Online threats have risen by as much as six-times their usual levels over the past four weeks as the COVID-19 pandemic provides new ballast for cyber-attacks, according to Cloudflare. The web security and content delivery vendor analyzed UK traffic figures

A new partnership has been announced between the National Cyber Security Centre (NCSC) and the IASME Consortium to relaunch the Cyber Essentials Scheme, with IASME as the sole certification body. The NCSC has carried out research, determining the path to

A company claiming to provide “the world’s most secure online backup” leaked metadata and customer information in over 135 million records after misconfiguring an online database, Infosecurity has learned. The team at vpnMentor discovered the privacy snafu as part of

A new malware Campaign discovered using password-protected Microsoft Excel spreadsheets to deliver LimeRAT malware. Security researchers from Mimecast discovered the attack campaign, uses an email method to deliver the read-only weaponized Microsoft Excel spreadsheets. The Microsoft Office is one of

Researchers from Wordfence uncovered two RCE vulnerabilities in WordPress SEO plugin called Rank Math let hackers hijack nearly 200,000 vulnerable Websites and gain remote access. Rank Math is an SEO plugin for WordPress and it gives various SEO features such

Hotel chain Marriott International announced today that it has suffered a second data breach. According to an incident notification published on their website, the company spotted unusual activity occurring in an app that guests use to access services during their

Holy Water – An APT group compromised a server hosting Web pages belonging mainly to religious figures and charities to carry out watering hole attacks. On December 4, 2019, Kaspersky experts discovered a watering hole attack, tracked Holy Water, aimed

The majority of British people don’t back up their data even though they know how to do it. New research by Avast published today to coincide with World BackUp Day found that 42% of Brits do not back up their

Chinese government plans to push through standardization of a new internet architecture could broaden the threat landscape, destabilize security and privacy, and fragment the world wide web, a new NATO report seen by Infosecurity will warn. First proposed at the

Researchers uncovered a new malspam campaign through which cyber criminals launching Zeus Sphinx Malware via Coronavirus Lure Malformed MS documents. Since the novel Coronavirus pandemic rapidly spreading country to country, threat actors taking advantage of the trending news to tempting

Security researchers have discovered tens of millions of accounts from a third-party version of Telegram that were leaked online in another cloud misconfiguration. Bob Diachenko and the Comparitech team found the exposed data on March 21. It had been posted

Houseparty is offering $1m for evidence of a suspected smear campaign, after several reports emerged that multiple users had had other online accounts compromised via the video conferencing app. The platform has become extremely popular over recent weeks as consumers

Cybercriminals continue to use the Coronavirus outbreak to launch various attacks such as malware, phishing, fraud, and disinformation campaigns. In the current situation, most of the organization has been closed and the employees are provided with options to work from