Posts From CCME

Photos and personal information belonging to patients of the NextMotion plastic surgery tech firm have been exposed online through an unsecured S3 bucket. Hundreds of thousands of documents containing photos and personal information belonging to patients of the plastic surgery

A Chattanooga, Tennessee, information technology infrastructure and cybersecurity consulting firm has unveiled an $8m expansion plan that will see its workforce double by 2023. Currently, the Conversant Group operates with 46 employees from its headquarters on Cowart Street. On Monday,

A report into the spate of data breaches that ripped through America’s healthcare industry last year has revealed that more breaches happened in Texas than in any other state. The “2019 Healthcare Data Breach Report” published yesterday by HIPAA Journal

A US education non-profit appears to have unwittingly leaked the personal information of thousands of students after leaving two online MongoDB databases exposed. The privacy snafu was discovered by noted researcher Bob Diachenko and affected the Institute of International Education

Rutter’s has become the latest US convenience store chain to suffer a breach of customer card data via Point of Sale (POS) malware. Notified by a third party about potential unauthorized access to cards used at the firm’s locations, it

Cybercriminals continue to host malicious chrome extensions in Google’s official Chrome Web Store to steal users’ data and redirect users to malicious websites. Researchers observed a large malvertising campaign that presents a network of copycat plugins that shares a similar

Proactive Controls for Software developers describing the more critical areas that software developers must focus to develop a secure application. The OWASP Top 10 Proactive Controls 2019 contains a list of security techniques that every developer should consider for every

Threat actors exploiting public interest in the ongoing coronavirus outbreak have baited their phishing traps with a new lure–conspiracy theories about unreleased cures. The new tactic was noted by researchers at Proofpoint, who have been monitoring global malicious activity related

A report looking into the US 2020 Decennial Census has flagged concerns over cybersecurity and questioned whether the personal data collected during the study can be kept private. The US Census Bureau kicked off the 2020 Census count of the

Huawei can secretly tap into communications through the networking equipment, states a U.S. official, while White House urge allies to ban the Chinese giant. This week The Wall Street Journal reported that U.S. officials say Huawei can covertly access telecom

A Puerto Rican government agency unintentionally gave cyber-criminals $2.6m after being taken in by an email phishing scam. A senior official of the island’s government confirmed that money allocated for remittance payments had been wired by a government agency to

You’re hearing the term “Virus” instead of malware after a long time right!! Yes, what you’re hearing is absolutely right. Researchers discovered a new wave of a malicious campaign named “KBOT” that injecting malicious code into Windows executable files which

Speaking at the TEISS conference in London, ClubCISO chair Dr Jessica Barker said that both non-malicious and malicious insiders can be detected by common behaviors. Displaying ClubCISO’s research from 2019, which showed that non-malicious insiders accounted for 42% of incidents

Sophisticated backdoor malware techniques used by state-backed attackers to cripple Ukrainian power stations in 2015 are now being deployed more widely by the black hat community, Venafi has warned. The malware in question targets SSH keys, which are designed to

Employee awareness needs to be holistic, and not use a blanket approach. Speaking on a panel at the TEISS conference in London exploring tailoring security awareness programs to overcome colleagues’ inbuilt biases, business strategist Dr Dave Chatterjee said that benchmarks

There were nearly half a million ransomware infections reported globally last year, costing organizations at least $6.3bn in ransom demands alone, according to estimates from Emsisoft. The security vendor analyzed submissions to the ID Ransomware identification service during 2019 and