Posts From CCME

As the global outbreak of the coronavirus deepens, with the novel virus now having been detected in more than 127 countries. Having originated in Wuhan, in the Hubei province in China, the coronavirus (also abbreviated as the COVID-19) has become

Cyber-criminals have launched a fake coronavirus threat map website to steal personal information from a panicked public. The new site joins a growing number of scams exploiting COVID-19, proving that while the world may be running out of hand sanitizer,

A Dutch nonprofit has published new guidance to help cargo ships repulse cyber-attacks. The Digital Container Shipping Association (DCSA) unveiled its “DCSA Implementation Guide for Cyber Security on Vessels” on Tuesday. The document was designed to facilitate vessel readiness for

In the last weeks, security experts reported many Coronavirus-themed attacks carried out by cybercrime gangs, now experts warn of similar attacks from nation–state actors. Recently security experts reported many Coronavirus-themed attacks carried out by cybercrime gangs, but now experts are

Fraudsters have already made $1.6m from cards stolen via a Magecart supply chain attack on popular e-commerce platform Volusion, and the figure could rise more than 100-fold over the coming months, according to new research. The attack on Volusion’s cloud

The US is facing a “catastrophic cyber-attack” which could create lasting damage exceeding that of the many serious fires, floods and hurricanes the country has had to endure, according to a new analysis from a federal commission. The US Cyberspace

Microsoft has been forced to patch a vulnerability in the Server Message Block (SMB) protocol which was accidentally disclosed by some of its security partners earlier this week. The fix, KB4551762, is an update for Windows 10, versions 1903 and

The Russia-linked APT group Turla employed two new pieces of malware in attacks launched over a period of roughly two months in the fall of 2019. The Russia-linked APT group Turla employed two new pieces of malware in attacks launched

Researchers uncovered a new powerful Android malware called “Cookiethief ” that lunched by unknown cybercriminals to steal cookies from the browsers and Facebook app by acquiring the root access on the victim’s Android device. Losing cookies to cybercriminals is deadly

Microsoft patched a critical Remote Code Execution Vulnerability with Windows SMBv3 Client/Server that allows an attacker to execute code remotely. The flaw can be tracked as CVE-2020-0796 and the flaw impacts only Windows 10 Version and Windows Server Version 1903.

America has abandoned plans to introduce an Israeli-made missile system over fears that it may not be cyber-secure. The US Army spent $373m on the purchase of two batteries of Iron Dome missiles last year. Plans to spend a further

Security experts have discovered that card data stolen last year from Volusion-hosted online stores is now available for sale on the dark web. Experts from the threat intelfirm Gemini Advisory have discovered that card data stolen last year from Volusion-hosted

An American exploit acquisition platform has been listed as one of the worst digital predators in the world by freedom of expression group Reporters Without Borders (RSF). The group published a list of the globe’s most terrible online repressors and

Organizations in the UK and Netherlands are more exposed to high-risk vulnerabilities than any others in Europe, with misconfiguration a major challenge, according to new data from Outpost24. The security provider analyzed vulnerability data collected from over two million assets

While WHO declares the coronavirus outbreak a pandemic, crooks are attempting to exploit the situation to monetize their efforts. Cybercriminals continue to exploit the fear in the coronavirus outbreak to spread malware and steal sensitive data from victims. Experts from

Security researchers are warning of a new sextortion-related campaign designed to trick the recipient into clicking on a nude image booby-trapped with malware. The unsolicited email contains a message from ‘Red Skull’ hacking crew, who claim to have compromised the