Posts From CCME

Anti-fraud company Sift has discovered a Russian fraud ring using ecommerce marketplaces to verify stolen credit cards. Criminals trade thousands of stolen credit card numbers every day, but verifying them is a challenge. They must ensure that the cards are

Anti-malware company Avast saw a sharp spike in the use of stalkerware during the UK’s pandemic lockdown, it revealed this week. Installations of online spying and stalking apps across the country rose 83% on average from March onward, compared to

Microsoft has been approved to take control of malicious web domains which were used to send phishing messages regarding COVID-19. According to a blog by Tom Burt, corporate vice-president of customer security and trust at Microsoft, said this was part

Businesses are increasingly embracing the use of BYOD in the workplace but are not taking corresponding steps to protect corporate data. This is according to the Bitglass 2020 BYOD Report, in which 69% of IT professionals surveyed revealed that employees

Researchers have found a way to bypass F5 Networks mitigation for the actively exploited BIG-IP vulnerability, and hackers already used it. Researchers have found a way to bypass one of the mitigations proposed by F5 Networks for the actively exploited

Around 15 billion credentials are in circulation in cyber-criminal marketplaces. According to new research from Digital Shadows, a 300% increase in stolen credentials from over 100,000 data breaches in the past two years means there are more than 15 billion

Security company Agari has unearthed a massive Russian business email compromise (BEC) operation that it says has been operating under the radar for at least a year. The group, nicknamed Cosmic Lynx, targets large multinational companies, the security researchers said.

Microsoft launched Project Freta, a free service that allows users to find malware, including rootkit, in operating system memory snapshots. Microsoft has unveiled a new project, dubbed Project Freta, for the discovery of malicious code in operating system memory snapshots.

It’s all very well having thousands of virtual machines running in the cloud, but how do you scan them for malware? Microsoft Research has developed a system called Project Freta to do just that. It has launched the project as

The manufacturing industry spent more than any other sector last year on ransomware payments, paying out $6.9m, according to a new study by Kivu Consulting. This represents 62% of the total $11m+ of ransoms transferred to cyber-criminals throughout 2019, despite

Microsoft launched a new Forensic tool dubbed Project Freta that helps the organization in discovering the undetected malware. Project Freta helps enterprises in detecting the malware from memory and defend from producers of stealthy malware. It is a free cloud-based

A slew of technology providers have temporarily suspended any co-operation with Hong Kong police following the introduction of a regressive national security law. WhatsApp, Telegram, Facebook, Twitter, LinkedIn and Zoom have all announced a pause on the processing of data

Researchers observed that 14.8% of all Android users attacked by malware or adware still have infection left in the system partition. The problem is because of smartphones or tablets sold by certain brands in the lower segment contain malicious ad

An infamous South African Bitcoin entrepreneur has been declared bankrupt, leaving investors facing total losses of over $13m, according to local reports. Willie Breedt was the founder and CEO of VaultAge Solutions, a cryptocurrency trading platform that was launched in

The London Office for Rapid Cybersecurity Advancement (LORCA) has announced the 17 scaleups selected to join its fifth cohort of cyber-innovators. Launched in 2018, LORCA is a government-backed innovation program delivered by Plexal at the London-based technology hub Here East

Researchers at Cybernews uncovered two unsecured databases, with millions of records, belonging to Chinese companies. The original post available here: https://cybernews.com/security/unsecured-chinese-companies-leak-users-sensitive-personal-and-business-data/ Our research uncovered two unsecured databases, with millions of records, belonging to companies that are based in China and