Posts From CCME

Cisco released a security update for critical Authentication Bypass vulnerability that resides in the Cisco REST API virtual service container for Cisco IOS XE Software allows a remote attacker to bypass the authentication in managed Cisco devices. Cisco IOS XE

The US ingredient provider Ingredion Incorporated revealed to have detected an ongoing malware attack after its experts noticed a suspicious activity this week. Ingredion has hired third-party experts to help its staff in investigating the incident and restoring the affected

Italy is experiencing a rash of ransomware attacks that play dark German rock music while encrypting victims’ files. The musical ransomware, called FTCode, was detected by security analysts at AppRiver in malicious email campaigns directed at Italian Office 365 customers.

Five months on from a ransomware attack that brought the city to its knees, Baltimore has purchased cyber-insurance for the first time. On May 7, Baltimore became the second US city to fall victim to a new strain of ransomware

A Trojanized version of the Tor Browser is targeting shoppers of black marketplaces in the dark web, threat actors aim to steal their cryptocurrency and gather information on their browsing activity. At the time of writing, attackers have already stolen

Security researchers at Crowdstrike conducted long-running cyber-espionage operations aimed at various aerospace firms. According to the experts the cyber espionage operations begun in January 2010, after the state-owned enterprise Commercial Aircraft Corporation of China (COMAC) selected U.S.-based CFM International to

The UK government has revealed it is working with chip-maker Arm on a £36m initiative to make more secure processors. Although details are few and far between at this stage, the government claimed that the project could help to protect

Researchers discovered various unusual activities in UC Browser for Android and it abusing the Google play policies and exposing more than 500 users to Man-in-the-Middle attacks. UC browser is the most popular browser in the Android platform with more than

Security researchers have uncovered new activity from the notorious Kremlin-backed APT29, or Cozy Bear, group, in an information-stealing campaign targeting foreign governments. APT29 was pegged for the infamous cyber-attacks on the Democratic National Committee (DNC) in the run-up to the

The KRACK attack was published by two Belgian researchers in October 2017. The attacks are based on the weaknesses in the WPA2 protocol used in modern Wi-Fi devices. The weakness can be exploited by the attackers using key reinstallation attacks

A study looking at cyber-attacks on the healthcare industry has found that 95% of targeted companies encounter emails spoofing their own trusted domain. To create the Protecting Patients, Providers, and Payers 2019 Healthcare Threat Report, cybersecurity company Proofpoint analyzed nearly

The personal details of 250,000 American and British jobs seekers have been exposed after two online recruitment companies failed to set their cloud storage folders as private. Names, addresses, contact information, and career histories were compromised as a result of

Security experts at Cyberbit have uncovered a crypto mining campaign that infected more than 50% of the European airport workstations. European airport systems were infected with a Monero cryptocurrency miner that was linked to the Anti-CoinMiner campaign discovered this summer

For the first time in history, researchers have discovered a crypto-jacking worm that spreads via unsecured Docker hosts. Researchers at Unit 42 said that the new strain of malware has spread to more than 2,000 Docker hosts by using containers

Global fraud attacks soared by 63% from the second half of 2018 to the first six months of this year, with fake mobile applications a growing source of malicious activity, according to RSA Security. The firm’s Quarterly Fraud Report for

Researchers observed a new malware campaign using WAV audio files to hide the malware and to avoid detection. Threat actors embedded the malicious code within the WAV audio files. Based on BlackBerry Cylance threat researchers’ analysis, each WAV file contains