Posts From CCME

Guests at one of London’s top hotels have been targeted with convincing phone-based identity fraud attacks after a suspected data breach. The five-star Ritz London, where deluxe rooms cost over GBP2000 per night, revealed on Twitter over the weekend that

US wine and spirits giant Brown-Forman has become the latest big-name brand to suffer a serious ransomware-related data breach, cyber-criminals have claimed. The Jack Daniel’s-maker has released few details about the incident but claimed it successfully prevented attackers from encrypting

Thousands of Canadian citizens are at risk of identity fraud after cyber-criminals used stolen log-ins to access government services in their name, including COVID-19 relief funds. A statement from the Treasury Board of Canada Secretariat on Saturday revealed that the

Recently, NSA, along with FBI, has revealed a Russian APT28 Linux malware named “Drovorub.” The experts asserted that this malware is managed by the Russian hackers, and the main motive of this malware was to plant backdoors inside hacked networks.

Guests at the luxury Ritz hotel in London have been victims of “extremely convincing” scammers who posed as hotel staff to steal payment card details. Clients having dinner at the luxury Ritz hotel in London have been targeted by “extremely

Sodinokibi (REvil) ransomware operators announced on Friday to have hacked Brown-Forman, one of the largest U.S. firm in the spirits and wine business. Sodinokibi (REvil) ransomware operators announced last week to have breached the network of the Brown-Forman, one of

The Emotet malware has begun to spam COVID19-themed emails to U.S. businesses after not being active for most of the USA pandemic. The infamous Emotet malware is back, operators have begun to spam COVID-19 themed emails to the U.S. businesses. Early this

A new Mac malware, tracked as XCSSET, spreads through Xcode projects and exploits two zero-day vulnerabilities, experts warn. XCSSET is a new Mac malware that spreads through Xcode projects and exploits two zero-day vulnerabilities to steal sensitive information from target

The personal health information (PHI) of over 72,000 Walgreens customers has been exposed after looters broke into nearly 200 stores and stole prescriptions. America’s second-largest pharmaceutical chain contacted impacted customers in July to disclose the data breach. Walgreens spokesperson Jim

In the latest times, we see many attacks arising in many organizations related to the data. Data Security is one of the essential aspects of an organization as everything runs around the data. The attackers have mostly targeted small businesses

The US government has made its largest ever seizure of cryptocurrency associated with terrorism after three alleged cyber-enabled terrorist financing campaigns were dismantled. The global disruption of campaigns involving Hamas’s military wing, the Izz ad-Din al-Qassam Brigades, al-Qaeda and Islamic

More than 43,000 NHS staff have been hit by phishing emails over the past few months, as they battled to save patients infected with COVID-19, a Freedom of Information (FOI) request has revealed. Think tank Parliament Street asked NHS Digital

Security researchers have uncovered a prolific new APT group blamed for at least 26 targeted corporate espionage attacks on global firms since 2018. Dubbed “RedCurl” buy Group-IB, the entity is thought to be Russian-speaking but previous targets were located in

The British public has been warned not to fall for investment scams seemingly endorsed by celebrities, after the National Cyber Security Centre (NCSC) revealed it had been forced to take down over 300,000 related URLs. The GCHQ body has seen

Maze ransomware operators have leaked online the unencrypted files allegedly stolen from Canon during a recent ransomware attack. According to an internal memo obtained by ZDNet last week, the recent outage suffered by Canon was caused by a ransomware attack, at

Supermarket shoppers in the UK have been targeted by a phishing scam run via the social networking sites Facebook and Twitter. Unscrupulous scammers ran sponsored adverts on the sites offering women who were born in October a free GBP1000 gift