Archive

America’s National Football League has expressed cybersecurity concerns over this Thursday’s virtual draft. Traditionally, the top draft picks wait in a central location for their names to be called. But this year, due to social distancing measures introduced to slow

Threat Report Portugal Q1 2020: Phishing and malware by numbers. The Portuguese Abuse Open Feed 0xSI_f33d is a novel open sharing database with the ability to collect indicators from multiple sources, developed by Segurança-Informática. This feed is based on automatic searches and also

Thales has revealed that its technology will be used to secure Motorola’s new ‘eSIM-only’ smartphone, the razr. The device is the world’s first foldable smartphone to rely exclusively on embedded-SIM (eSIM) technology – a highly compact, programmable solution for secure

The UK’s privacy regulator has given a cautious green light to a contact tracing project Google and Apple are working on to enable governments to end current COVID-19 lockdowns. A new opinion issued by the information commissioner, Elizabeth Denham, stated

Hackers have made off with at least $25m from two cryptocurrency firms after apparently targeting them with “reentrancy attacks” over the weekend. The raids affected decentralized lending platform Lendf.Me, which is supported by a decentralized finance (DeFi) network known as

The Tor project is non-profit organizations that focus o development related to privacy and anonymity. TOR is an important and popular tool. It is important because the Tor network offers the most effective way to surf the web anonymously, and

Notorious malware Trickbot has been linked to more COVID-19 phishing emails than any other, according to new data from Microsoft. The Microsoft Security Intelligence Twitter account made the claim on Friday. “Based on Office 365 ATP data, Trickbot is the

ZDNet reported that a hacker has leaked 23 million credentials from the Webkinz World online children’s game. Webkinz are stuffed animals that have a playable online counterpart, www.webkinz.com, in “Webkinz World.” Webkinz were originally released by the Canadian toy company Ganz on April 29, 2005.

With this article, we list some of the common web application attacks, impacts, and possible mitigation. In part -1 we are covering the following attacks. Local File Inclusion Malicious File Upload Clear Text Traffic Http parameter pollution attack Link Injection

IT services giant Cognizant suffered a ransomware attack on Friday, according to BleepingComputer company was hit by the Maze Ransomware crew. Information technologies services giant Cognizant is the last victim of a ransomware attack, according to BleepingComputer the attack was

Cognizant Technology Solutions Corp, one of the largest IT services providers hit by Maze Ransomware Cyber Attack which causes service disruptions to its clients. The company has more than 300,000 employees and it provides IT services, including digital, technology, consulting,

Threat actors employed the previously-undetected PoetRAT Trojan in a Coronavirus-themed campaign aimed at government and energy sectors.  Cisco Talos researchers have uncovered a new Coronavirus-themed campaign employing a previously-undiscovered RAT tracked as PoetRAT. The attacks targeted the Azerbaijan government and

With tax season upon us, Researchers from FortiGuard Labs observed that a new NetWire RAT is spreading in wild using legacy MS Excel 4.0 named “1040 W2 IRS letter.xls” to perform keylogger functions such as capturing screenshots, collecting credentials and

A newly discovered phishing scam attempts to hook Brits with the promise of a tax refund from Her Majesty’s Revenue and Customs. Research published today by Abnormal Security details a sophisticated fraud fest in which scammers impersonating the UK government

Cybaze-Yoroy ZLab researchers spotted a new variant of Ursnif that is targeting organizations in Italy. Introduction Ursnif is one of the most and widespread threats, it is delivered through malspam campaigns aimed at multiple industries across Italy and Europe. Recently,

A US healthcare provider that serves 185 towns in Connecticut and Rhode Island has issued a data breach notification. Hartford HealthCare released a statement on April 13 warning patients about a cybersecurity incident that took place between February 13 and