Posts From CCME

Zeppelin ransomware also known as Vega or VegaLocker or Buran, observed at the beginning of 2019 and it was distributed as part of the financial malware. The ransomware was distributed through spam campaigns, downloaders, software cracking tools, and fake updates.

American healthcare provider Banner Health has agreed to pay the alleged victims of a 2016 data breach $6 million. Banner Health operates 28 hospitals and specialized facilities across six states, providing jobs for over 50,000 people. The company, which is

Software testing and quality assurance company Qualitest has announced the acquisition of an Israeli firm specializing in the creation of automated machine learning tools. AlgoTrace, which is based in Tel Aviv, uses artificial intelligence (AI) and machine learning (ML) to

Researchers discovered a newly patched Windows Zero-day vulnerability exploit already used in Operation WizardOpium attacks along with Chrome Zero-day exploit in last month. GBHackers reported Operation WizardOpium attacks in November, and the attack was initially observed by Kaspersky researchers who

A massive data leak made the headlines, over 750,000 birth certificate applications have been exposed online due to an unsecured AWS bucket. Penetration testing firm Fidus Information Security discovered over 752,000 birth certificate applications that have been exposed online due

Microsoft has taken pity on system administrators by ending the year with a relatively light patch load fixing just 36 vulnerabilities. The update round includes seven critical flaws and one being actively exploited in the wild: CVE-2019-1458, a privilege escalation

Group-IB, a Singapore-based cybersecurity company that specializes in preventing cyberattacks, has detected a massive upload of debit and credit card records mostly related to the largest Turkish banks on one ofthe most popular underground cardshops. More than 460,000 records in

Plundervolt Attack is a new Intel CPU based attack that can break the security mechanism of Intel CPUs by abusing privileged dynamic voltage scaling interfaces. Security researchers at the University of Birmingham identified a new attack dubbed Plundervolt targeting Intel

The Snatch Ransomware was first identified in the year 2018 and now it adopts a new technique that involves forcing the windows machine to reboot in safe mode for performing the encryption process. The ransomware encrypts the personal documents on

Security experts have warned of several flaws in connected toys which could allow hackers to talk to the children using them or even launch attacks against the smart home. British consumer advice group Which? enlisted the help of cybersecurity firm

The US city of Pensacola has become the latest municipality to suffer a suspected ransomware attack taking out local services. The north-west Florida city came under attack early on Saturday morning local time, according to local reports. “The City of

The British government issued a cybersecurity alert to charities today warning of a spike in reported cases of mandate fraud in which scammers impersonate employees. A spokesperson for the Charity Commission said: “We have received several reports from charities who

Arkansas high school students will be offered cybersecurity courses for the first time next year. The courses, which are due to commence in the fall of 2020, will be designed to prepare students to study cybersecurity at college or to

Experts spotted a new piece of the Snatch ransomware that reboots computers it infects into Safe Mode to bypass resident security solutions. Researchers discovered a new strain of the Snatch ransomware that reboots computers it infects into Safe Mode to

Over 750,000 applications for US birth certificates have been found exposed online thanks to a misconfigured cloud server. UK security firm Fidus Information Security found the trove, which was left unsecured in an Amazon Web Services (AWS) bucket with no

TrickBot is one of the top modular banking malware that primarily targets financial information of users’ and also it acts as a dropper for other malware. The malware was first spotted in 2016 and it was mostly distributed via malvertising