Archive

Oracle warned that hackers actively attempting to exploit recently patched vulnerability CVE-2020-2883, which affects multiple versions of Oracle WebLogic Server. Oracle patched the vulnerability as a part of the April 2020 Critical Patch Update which resolves more than 405 vulnerabilities,

Salt management framework developed by SaltStack is a configuration tool used to monitor and update servers in datacenters and cloud environments. Multiple critical vulnerabilities with Salt let attackers retrieve user tokens from the salt-master and/or run arbitrary commands on salt

Independent IT and business consulting services firm CGI has been awarded a lucrative contract by the United States government to improve cybersecurity at more than 75 federal agencies. CGI announced yesterday that it had won a six-year contract to provide

New research by ISACA has found that only 59 percent of cybersecurity teams are equipped to perform their jobs effectively while working from home. The finding emerged from the recent COVID-19 Study in which more than 3,700 IT audit, governance,

Researchers uncovered a new wave of stealthy banking Trojan and info stealer dubbed “EventBot” that can steal banking information, personal data and implant keystrokes on victims’ Android devices. The Malware primarily abusing the Android’s Accessibility feature and steal the financial

An online cyber-school has been launched today by the UK government to help develop a new generation of cybersecurity professionals. The free virtual program provides teenagers with the opportunity to learn vital cybersecurity skills at home as schools remain closed

The average sum paid by enterprises to ransomware attackers surged by 33% quarter-on-quarter in the first three months of the year, as victim organizations struggled to mitigate remote working threats, according to Coveware. The security vendor analyzed ransomware cases handled

Security researchers have warned of a new Android-based banking Trojan that works across 200 financial applications popular in Europe and the US. First discovered in March, the EventBot malware abuses Android’s accessibility features to steal financial data, bypass two-factor authentication

New data from Absolute has revealed the extent to which heavy device usage has grown across enterprise and education due to the COVID-19 pandemic, whilst also highlighting the rise in security violations and risks as a result. According to Absolute,

Newspaper Le Figaro has become the latest big name humbled by a human error-based data leak, after a cloud server was found to have exposed 7.4 billion records including readers’ personal information. Researchers at Security Detectives led by Anurag Sen

Cyber-threats related to the widespread outbreak of COVID-19 chiefly strike during the working week, according to new research. Daily threat reports studied by researchers at cybersecurity firm Bitdefender covering March and April 2020 indicate cyber-criminals ease off from launching attacks

Teaching via Zoom has been dropped by a New Jersey school district after a lesson was disrupted by a malicious hacker. In a Zoom-bombing incident that lasted around 15 seconds, a hacker gained access to an online school lesson being

The Health Secretary Matt Hancock has permitted GCHQ to access NHS data. According to HSJ, GCHQ now has the power to make the NHS disclose any information which relates to “the security” of the health service’s networks and information systems.

Recently a report published by Radware reveals that nearly 58% of the malicious bots traced in February 2020 by various IT security platforms mimic human behavior. It is a sign of worry for digital media websites. The study further highlights

Almost 3000 new Blockchain companies have been created in the UK since 2008, but there is a move towards funding rather than initial coin offerings (ICOs). According to research by MMC Ventures, 2700 Blockchain companies have been created in the

Despite promises from some ransomware groups to avoid targeting healthcare organizations (HCOs) during the COVID-19 crisis, multiple campaigns decided to activate in early April after months of planning, according to Microsoft. The firm’s threat protection intelligence team claimed that the