Archive

K-Electric, the electricity provider for the city of Karachi, Pakistan, was hit by a Netwalker ransomware attack that blocked billing and online services. K-Electric, the electricity provider for Karachi (Pakistan) is another victim of the Netwalker ransomware gang, the infection

Businesses fear suffering a data breach and expect it to be caused by an insider or internal error. A survey of 500 IT professionals by Exonar found that 94% of respondents have experienced a data breach, and 79% were worried

BlackBerry has announced the launch of dedicated EU data centers to comply with new and existing GDPR regulations. Located in the Netherlands and France, the new data centers will add to BlackBerry’s existing infrastructure in the UK and will help

Security researchers have discovered six critical vulnerabilities in third-party code which could expose countless operational technology (OT) environments to remote code execution attacks. A team at Claroty found the bugs in Wibu-Systems’ CodeMeter software license management offering, widely used by

Security researchers are warning users of popular content management system (CMS) platforms that they could be exposed to a range of cyber-threats, after uncovering 89 zero-day vulnerabilities. A team at Comparitech decided to investigate a recent surge in web defacement

Microsoft has fixed 129 CVEs this Patch Tuesday, the seventh month in a row that the number has exceeded 100. The September line-up for system administrators included 23 critical vulnerabilities, mostly affecting Windows OS and browsers, although none have been

Google fixed the vulnerability with Google Maps that was reported through Google Vulnerability Reward Program (VRP) and in return, the researchers are paid with financial rewards. The XSS vulnerability with Google Maps discovered by Zohar Shachar, Head of Application Security

Cybersecurity agencies from multiple countries are warning of the surge of Emotet attacks targeting the private sector and public administration entities. Cybersecurity agencies across Asia and Europe are warning of Emotet spam campaigns targeting businesses in France, Japan, and New

Adobe has released updates that fix critical vulnerabilities in the Adobe InDesign, Framemaker, and Experience Manager. Attackers can exploit the vulnerability to execute code in the context of the current user. Adobe InDesign | APSB20-52 The update addresses multiple critical

The French national cyber-security agency warns of a surge in Emotet attacks targeting the private sector and public administration entities. The French national cyber-security agency published an alert to warn of a significant increase of Emotet attacks targeting the private

Unscrupulous criminals are impersonating employees of the United States Department of Justice to scam elderly victims of crime. The DOJ issued a fraud alert on Friday in which it strongly encouraged the public to remain vigilant and urged them not

The first day back to school was postponed for students in the Connecticut capital after a cyber-attack knocked critical systems offline. Hartford Public Schools students were due to resume classes on Tuesday morning. Instead, lessons were put on hold while

Global technology company Acronis today announced a technical and strategic partnership with Airspeeder, the world’s first electric flying car racing series. Acronis will deliver technical and commercial support to the racing series, which was created by performance electric flying car

Researchers found multiple vulnerabilities in MoFi Network routers, including critical flaws that can be exploited to remotely hack a device. The researchers Rich Mirch from CRITICALSTART discovered ten vulnerabilities MOFI4500 MoFi Network routers. The expert reported the issues to the

The COVID-19 pandemic has led to a significant shift in tactics employed by cyber-criminals, according to Bitdefender’s Mid-Year Threat Landscape Report 2020, published today. Threat actors have heavily focused on the issues related to the pandemic to launch attacks such

Small- to medium-sized businesses (SMBs) are proactively putting tools in place to combat attacks whilst working with limited security budgets and constrainted resources. According to research of 500 SMBs by Untangle, 38% have allocated under $1000 to their security budget,