Posts From CCME

Fraudsters are increasingly moving online to cash-in on the COVID-19 pandemic, although overall unauthorized fraud losses dropped in the first half of 2020, according to UK Finance. The banking industry body’s 2020 Half Year Fraud Update revealed some promising headline

Microsoft has warned that a critical vulnerability it patched in August is now being actively exploited in the wild, enabling attackers to remotely control a target organization’s Windows domain. Also known as “Zerologon,” CVE-2020-1472 is a critical elevation of privilege

The way cybersecurity awareness training is conducted in organizations has a huge bearing on employees’ subsequent security outlook and behaviors, according to a new report from Osterman Research. The researchers discovered that users who found security training “very interesting” were

Wireshark 3.2.7 was released with a fix for security vulnerabilities and an updated version of Npcap & Qt. Wireshark is known as the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development, and education. It is

5G also called the fifth generation of wireless cellular networks, will offer new opportunities to all walks of life, including health, supply chain, agriculture, etc. Similarly, emerging technologies such as IoT (Internet of Things), Artificial Intelligence (AI), and others will

New research published today by Kaspersky examines a rise in the number of cyber-attacks on industrial control system (ICS) computers used by the oil and gas industry. Over the first six months of 2020, the percentage of systems attacked in

Security researchers spotted a new strain of Android malware, dubbed Alien, that implements multiple features allowing it to steal credentials from 226 apps. Researchers from ThreatFabric have discovered and analyzed a new strain of Android malware, tracked as Alien, that

Over two-thirds (70%) of all malware attacks involved evasive zero-day malware in Q2 of 2020, which is a 12% rise on the previous quarter, according to WatchGuard Technologies latest Internet Security Report. Interestingly, the increase in this form of malware,

Manufacturing firms take twice as long to fix vulnerabilities as their peers in other verticals, although healthcare organizations have over three-times as many flaws per asset, according to new research from Kenna Security. The security vendor teamed up with the

A review of a facial recognition technology pilot scheme conducted by US Customs and Border Protection (CBP) has found that sensitive biometric data was not adequately protected. The Vehicle Face System was trialed last year by CBP. A major cybersecurity

Over eight million patients in India had their personal and medical details exposed after security researchers discovered multiple vulnerabilities in a government-run COVID-19 surveillance system. The “Surveillance Platform Uttar Pradesh Covid-19” software was first discovered by vpnMentor researchers via a

Most UK firms are set to increase digital adoption after admitting that the cloud saved their business from collapse during the early months of the COVID-19 crisis, but security remains a persistent challenge, according to new research. Identity management vendor

A critical security vulnerability with the Instagram app lets attackers take over the victim’s Instagram account and can change their phone as a spying tool. All the attackers need is a malicious image, once the image file opened in the

Video game companies and players have been subjected to a high volume of attacks in the period from July 2018 to June 2020, a new report published by Akamai has found. This included 152 million web application attacks and 10

The Online e-commerce platform Shopify announced a data breach after two of their rogue employees of the support team engaged in accessing the transactional records of certain customers. Shopify Inc. is a Canadian multinational e-commerce company founded in 2006, the

Experts worldwide warn about a surge in the Emotet activity, this time the alerts are from Microsoft, Italy and the Netherlands agencies. Two weeks ago, cybersecurity agencies across Asia and Europe warned of Emotet spam campaigns targeting businesses in France,