Archive

WhatsApp disclosed 6 security bugs through their dedicated security advisory site that allows attackers to execute remote code. WhatsApp is a messaging app used by more than two billion users around the world. All the vulnerabilities are disclosed in dedicated

Argentina’s official immigration agency, Dirección Nacional de Migraciones, is the last victim of the Netwalker ransomware operators. Argentina’s official immigration agency, Dirección Nacional de Migraciones, was hit by a Netwalker ransomware attack that caused the interruption of the border crossing

Experts spotted a phishing campaign that employees overlay screens and email ‘quarantine’ policies to steal Microsoft Outlook credentials from the victims. Researchers from Cofense discovered a phishing campaign that uses overlay screens and email ‘quarantine’ policies to steal Microsoft Outlook

FBI issued a second flash alert about ProLock ransomware stealing data, four months after the first advisory published by the feds on the same threat. The FBI has issued the 20200901-001 Private Industry Notification about ProLock ransomware stealing data on

Recently, the Evilnum APT group used the Python-based RAT PyVil tool to spy and steal sensitive data; here, the main motive of the group is to spy on its victims and exfiltrate all the VPN passwords, email credentials, various documents,

Running a business in the age of technology is extremely challenging. Modern business owners have to find ways to both collect and secure consumer information. This usually requires the use of things like cloud-based servers, software, and data management systems.

Distributed denial of service (DDoS) attacks against online educational resources are over three times more prevalent in 2020 than they were last year, according to new research by Kaspersky. In a report published today, researchers found that between January and

Warner Music Group has issued a data breach notification following a prolonged skimming attack on an undisclosed number of its e-commerce websites. The cyber-attack was discovered by the multinational entertainment and record label conglomerate on August 5, 2020. E-commerce websites

A digital skimming solution has been described as “one of the most prolific and impactful parts of the Magecart ecosystem.” Reportedly used by several different Magecart actors, research by RiskIQ into the Inter skimmer found it had been used to

Lloyds Bank customers are being targeted by a sophisticated email and SMS messaging phishing campaign, according to an investigation by law practice Griffin Law. An estimated 100 people have reported receiving fake communication purporting to be from Lloyds, which is

Just under 1500 incidents have been reported to the Information Commissioner’s Office (ICO) in the past nine months, with around a third classified as “cybersecurity incidents.” According to 2020-21 statistics released this week, among the 1446 reported incidents, 412 were

There has been a 60% increase in the number of girls applying for online cybersecurity skills courses this year compared to 2019, according to the National Cyber Security Centre (NCSC), a part of GCHQ. The NCSC stated on its website

APT group Evilnum, known for its targeting of financial technology companies via fake know your customer (KYC) documents, has undergone a significant change in tactics and armory recently that the FinTech sector must be made aware of, according to an

The Australian government has published voluntary best practice guidelines to help device manufacturers, IoT service providers and app developers improve the security of Internet of Things (IoT) devices. Developed jointly by the Department of Home Affairs and Australian Cyber Security

Security awareness training and simulated phishing platform provider KnowBe4 has announced it has added Kevin Klausmeyer to its board of directors. Klausmeyer is a veteran technology financial officer and board member and joins the KnowBe4 board as an independent board

The Evilnum APT group has added a new weapon to its arsenal, it is a Python-based spy RAT, dubbed PyVil, designed to target FinTech organizations. The Evilnum APT group was first spotted in 2018 while using the homonym malware. Over