Archive

Funding for UK cybersecurity startups has surged by 940% since the start of the COVID-19 lockdown, with this sector experiencing substantial growth because of the health crisis, according to a new report by recruitment firm Robert Walters. The research, entitled

Recently, the security experts have detected a new vulnerability in Jenkins Server that was termed as CVE-2019-17638. This vulnerability could occur in memory exploitation, and it causes private data exposure. Jenkins is a free and open source automation server that

The US government is warning of a new remote access trojan (RAT) being used by North Korea’s notorious Lazarus Group. The latest Department of Homeland Security (DHS) malware analysis report (MAR) is the product of an investigation between DHS body

Nearly a quarter (23%) of UK office workers rely on unauthorized devices to work from home, a new study by CybSafe has found. The research revealed that poor personal cybersecurity practices are commonplace amongst workers operating outside of corporate environments,

A new set of cyber-operational tools has been successfully integrated into US Cyber Command’s virtual cyber-training platform, the Persistent Cyber Training Environment (PCTE). Col. Tanya Trout, outgoing director of the Joint Cyber Training Enterprise, said that newly integrated operational tools

Researchers have discovered a sophisticated new peer-to-peer botnet that has been actively breaching Secure Shell servers since January. FritzFrog, which executes a worm malware written in Golang, was unearthed by a team at Guardicore. The malware deployed by the botnet

EmoCrash: Recently, the cybersecurity researchers have detected and exploited a bug with infamous Emotet malware to stop its distribution. Emotet is one of the most notorious email-based malware that offers several botnet-driven spam campaigns and ransomware attacks as a service.

Facebook has removed or restricted over 10,000 Groups, Pages and accounts across the social network and Instagram linked to conspiracy theory outfit QAnon as part of a major new crackdown on it and US militias and anarchist groups. The social

More than 50% of UK businesses are opting to use outsourced partners for cybersecurity services. According to research by Skurio, there is a lack of in-house expertise in the area of digital risk protection – the ability to monitor risks,

Experian has suffered a major breach of customers’ personal information, affecting an estimated 24 million South Africans and nearly 800,000 businesses. The credit reporting agency revealed in a statement yesterday that an individual fraudulently claimed to represent one of its

A team of IBM hackers has discovered a vulnerability in a component used in millions of Internet of Things (IoT) devices. The flaw in Thales’ (formerly Gemalto) Cinterion EHS8 M2M module was uncovered by IBM’s X-Force Red team. After further

Researchers spotted a new sophisticated peer-to-peer (P2P) botnet, dubbed FritzFrog, that has been actively targeting SSH servers since January 2020. FritzFrog is a new sophisticated botnet that has been actively targeting SSH servers worldwide since January 2020. The bot is written

Cybersecurity firm SpyCloud has raised $30m from a Series C round of funding as it looks to further develop its fraud detection and prevention capabilities. The new investment was led by Centana Growth Partners and included contributions from M12 (Microsoft’s

U.S CISA recently noticed that hackers using Phishing Emails to deploy KONNNI malware with the help of weaponized Microsoft word documents. The KONNI RAT was initially found in May 2017 by researchers at the Cisco Talos team after it was

A social media data broker has exposed the public-facing profiles of 235 million users via a misconfigured online database, according to researchers. Comparitech teamed up with Bob Diachenko to uncover three identical copies of the data on August 1, left

Users of Google’s cross-platform web browser Chrome are to be shown a warning when they start to complete a form that may not be secure. Beginning in M86, Chrome will warn users when they try to complete forms on secure