Posts From CCME

ThreatConnect has announced the acquisition of Nehemiah Security, adding cyber-risk quantification to its existing threat intelligence platform (TIP) and security orchestration, automation and response (SOAR) capabilities. The deal aims to create a cybersecurity platform aligning the entire security lifecycle to

Small and medium-sized healthcare suppliers and providers are set to get a small cybersecurity boost after the government announced a GBP500,000 fund to support certification and training. Announced to coincide with London Tech Week, the half-a-million pound support package will

Yet another cryptocurrency exchange has been hit by a major cyber-attack, this time leading to the loss of over $5m from customers’ hot wallets. Slovakian firm ETERBASE, which describes itself as “Europe’s premier digital asset exchange,” revealed yesterday that around

Security researchers have discovered a new vulnerability in Bluetooth which could allow attackers to perform man in the middle (MITM) attacks and access authenticated services. The so-called “BLURtooth” vulnerability was independently discovered by teams at the Ecole Polytechnique Federale de

Small-business owners are worried that their employees’ use of social media is a potential security risk, according to new research by the Cyber Readiness Institute. A survey of 400 SMB owners and 1,059 US workers found that 56% of owners

The Bank of England is to make securing cashless payment technology and preventing cybercrime a top priority. The decision by the 326-year-old institution to focus on cybersecurity and digital payments was revealed yesterday by an external member of the Bank

Malicious actors have substantially evolved the use of fake alert scams in recent years, in particular, the increasing targeting of mobile users, according to a new report by Sophos. The investigation, authored by Sean Gallagher, senior threat researcher at Sophos,

K-Electric, the electricity provider for the city of Karachi, Pakistan, was hit by a Netwalker ransomware attack that blocked billing and online services. K-Electric, the electricity provider for Karachi (Pakistan) is another victim of the Netwalker ransomware gang, the infection

Businesses fear suffering a data breach and expect it to be caused by an insider or internal error. A survey of 500 IT professionals by Exonar found that 94% of respondents have experienced a data breach, and 79% were worried

BlackBerry has announced the launch of dedicated EU data centers to comply with new and existing GDPR regulations. Located in the Netherlands and France, the new data centers will add to BlackBerry’s existing infrastructure in the UK and will help

Security researchers have discovered six critical vulnerabilities in third-party code which could expose countless operational technology (OT) environments to remote code execution attacks. A team at Claroty found the bugs in Wibu-Systems’ CodeMeter software license management offering, widely used by

Security researchers are warning users of popular content management system (CMS) platforms that they could be exposed to a range of cyber-threats, after uncovering 89 zero-day vulnerabilities. A team at Comparitech decided to investigate a recent surge in web defacement

Microsoft has fixed 129 CVEs this Patch Tuesday, the seventh month in a row that the number has exceeded 100. The September line-up for system administrators included 23 critical vulnerabilities, mostly affecting Windows OS and browsers, although none have been

Google fixed the vulnerability with Google Maps that was reported through Google Vulnerability Reward Program (VRP) and in return, the researchers are paid with financial rewards. The XSS vulnerability with Google Maps discovered by Zohar Shachar, Head of Application Security

Cybersecurity agencies from multiple countries are warning of the surge of Emotet attacks targeting the private sector and public administration entities. Cybersecurity agencies across Asia and Europe are warning of Emotet spam campaigns targeting businesses in France, Japan, and New

Adobe has released updates that fix critical vulnerabilities in the Adobe InDesign, Framemaker, and Experience Manager. Attackers can exploit the vulnerability to execute code in the context of the current user. Adobe InDesign | APSB20-52 The update addresses multiple critical