Archive

NSA warns that Russian hackers exploiting the Exim vulnerability (CVE-2019-10149) since at least last August. The APT hacker group linked with the attack is Sandworm Team. Sandworm Team is known to be active since 2009, and the group mainly targets

Security researchers uncovered a new COVID-19-themed campaign targeting users of the National Institute for Social Security (INPS). Security experts from D3Lab have uncovered a new COVID-19-themed phishing campaign that is targeting the users of the Italian National Institute for Social

Michigan State University is the last victim of the NetWalker ransomware, attackers threaten to leak stolen files if it will not pay the ransom in seven days. Michigan State University hit by ransomware gang, NetWalker ransomware operators are threatening to

Since the beginning of the COVID-19 pandemic, organizations have experienced a dramatic increase in the number of cybersecurity attacks directed at their staff. Cybercriminals are taking advantage of the situation, releasing new computer viruses and mobile applications to steal sensitive

The University of Texas at San Antonio (UTSA) is to create and lead a new federal digital research institute that will devise ways to shield America’s manufacturers from cyber-threats. In addition to assisting US industry in blocking cyber-attacks, the Cybersecurity

The UK government has today launched a program to incentivize the creation of design schemes that test the security of Internet of things (IoT) products. Under the initiative, innovators are encouraged to bid for funding from a pot of GBP400,000

Most organizations are not sufficiently prepared to securely support remote working even though 84% intend to continue this practice beyond COVID-19 lockdowns, according to Bitglass’ 2020 Remote Workforce Report. The survey of IT professionals found that 41% of businesses have

Seniors in Alabama are being given the chance to learn about cybersecurity free of charge thanks to the University of Alabama. Cybersecurity is just one of a batch of free online adult education courses being offered by the university’s Osher

GitHub has issued a security alert warning of a malware campaign that is spreading on its platform via boobytrapped NetBeans Java projects. GitHub has issued a security alert warning of a piece of malware dubbed Octopus Scanner that is spreading

The US National Security Agency (NSA) has released a new alert warning that Russian state hackers have been exploiting a vulnerability in Exim email servers for over nine months. Exim is mail transfer agent (MTA) software developed by the University

Security experts from Cyble discovered in the dark web a database containing details of over 20 Million Taiwanese citizens. A few weeks ago, threat intelligence firm Cyble discovered in the dark web a database containing details of over 20 Million

One of the world’s largest telecoms and IT services companies has revealed that attackers may have stolen data from its internal systems, affecting over 600 customers. NTT Communications provides cloud, network and data center services to some of the world’s

Microsoft has warned of a new type of data stealing Java-based ransomware, dubbed PonyFinal. PonyFinal is what Microsoft describes as “human-operated ransomware” — to distinguish it from commoditized variants that are distributed in an automated way by hackers. The tech

Threat actors targeted industrial suppliers in Japan and several European countries in sophisticated attacks, Kaspersky reported. Researchers from Kaspersky’s ICS CERT unit reported that threat actors targeted industrial suppliers in Japan and several European countries in sophisticated attacks. The experts

For newbies setting up a brand new site, we all struggle with keeping our sites secure. Since we’re so new to the website game, it’s hard to know what the right measures are to keep our shiny new websites safe

Hewlett Packard Enterprise (HPE) has announced the inclusion of RackTop Systems’ BrickStor SP in its Complete program. BrickStor SP is a data security software platform that boldly claims to eliminate the threat of ransomware attacks and data breaches. The platform