Posts From CCME

The popular cross-platform encrypted messaging service Signal has been chosen by the European Commission for its communications. The European Commission has decided to adopt for its staff the popular cross-platform encrypted messaging service Signal for its communications. The news was

A new survey from SANS has revealed that almost 50% of organizations have a team dedicated to cyber-threat intelligence (CTI). In its 2020 SANS Cyber Threat Intelligence Survey, the education and training provider received 1006 responses from a wide-ranging group

French sporting retail giant Decathlon has become the latest big brand to expose user data via a misconfigured database, leaking over 123 million records including customer and employee information, according to researchers. A team at vpnMentor uncovered the 9GB database

In this situation, ‘Est security’ found malicious code disguised as a ‘Corona 19 real-time status’ inquiry program and asked the public’s attention. The malware found is an executable program (EXE) using file names such as ‘Corona’s domestic status’ and ‘Corona’s

A popular producer of smartphone skins has suffered a major data breach, compromising the personal details of over 857,000 customers. Slickwraps issued a breach notification to customers last Friday, claiming that data in “some of our non-production databases was mistakenly

Speaking at RSA Conference in San Francisco, Wendy Nather, head of advisory CISOs, Duo Security at Cisco, said it is time to consider how users are affected by security controls, why mistakes are being made and if product design really

Security is both a business and a technical issue, especially as businesses become more digital and have technical controls embedded into software. Speaking at the Cloud Security Alliance (CSA) summit at the RSA Conference in San Francisco, Phil Venables, board

Security researchers have discovered a publicly exposed cloud database containing personal data and behavioral profiles on 120 million Americans. Security company UpGuard found the misconfigured Amazon S3 bucket on February 3 this year, eventually tracing it back to market analysis

Raccoon Malware is a recently discovered infostealer that can extract sensitive data from about 60 applications on a targeted system. Racoon malware, Legion, Mohazo, and Racealer, is an infostealer that recently appeared in the threat landscape that is advertised in hacking forums.

New research from HackerOne has revealed that hackers believe the technology industry is the least secure industry. The pen test and bug bounty platform collected data from over 3150 individuals who have successfully reported one or more valid security vulnerability

Slickwraps has disclosed a data breach that impacted over 850,000 user accounts, data were accidentally exposed due to security vulnerabilities. The data leak was disclosed last week, on February 21 the company that customer records were accidentally exposed online via an

Google has removed almost 600 Android apps from its Play Store for violating its policy on disruptive advertising. The tech giant has not only removed the titles from the Android marketplace but also banned them from Google AdMob and Ad

Network Penetration Testing determines vulnerabilities in the network posture by discovering Open ports, Troubleshooting live systems, services and grabbing system banners. The pen-testing helps administrator to close unused ports, additional services, Hide or Customize banners, Troubleshooting services and to calibrate

A US government agency that provides secure communications to the White House has notified individuals of a data breach that may have compromised their personal information. The Defense Information Systems Agency (DISA), which also provides IT support for the President,

FireEye’s report revealed that the incident response division Mandiant observed more than 500 new malware families in 2019. According to the FireEye Mandiant M-Trends 2020 report, FireEye analyzed 1.1 million malware samples per day in 2019 and identified 1,268 malware

A new malware campaign dubbed ObliqueRAT using malicious Microsoft Office documents to target government organizations in Southeast Asia. Researchers believe that the ObliqueRAT campaign linked with the CrimsonRAT campaign as they share the same similar maldocs and macros. In this