Posts From CCME

New security issues have been discovered in the UK Government’s NHS contact tracing app, as well as a potential data breach. The app is currently being trialed on the Isle of Wight and privacy issues have been raised, which the

I’m going to share some tips on how to spot suspicious email attachments quickly and easily. We get so many emails daily that it can be easy for some to slip through the net. You need to be constantly on

Most UK retailers are expecting a surge in online fraud due to the current COVID-19 pandemic, with many customers having already experienced account takeover (ATO) attacks, according to Riskified. The fraud-screening firm polled 1000 consumers and over 120 e-commerce professionals

A notorious West African BEC gang may have made millions defrauding the US government out of COVID-19 business compensation payments, according to Agari. The security company said it had been tracking the Scattered Canary group for over a year and

Two vulnerabilities in the Nitro Pro PDF editor could be exploited by threat actors to execute code remotely on vulnerable hosts. Security experts from Cisco Talos have discovered three vulnerabilities in the Nitro Pro PDF editor, two of which rated as

The Ukrainian Secret Service (SSU) has arrested a hacker known as Sanix, who was selling billions of stolen credentials on hacking forums and Telegram channels. The popular hacker Sanix has been arrested by the Ukrainian Secret Service (SSU). The man

A new program to train veterans and their families for careers in cybersecurity was announced today by NPower and AT&T. NPower is a national nonprofit organization that specializes in delivering cutting-edge information technology training to veterans and their families from

There was a marked increase in the volume of cyber-attacks across all industries in 2019 compared with 2018, according to NTT’s 2020 Global Threat Intelligence Report (GTIR) published today. The study also revealed the extent to which cyber-criminals are innovating

easyJet has revealed that the personal data of approximately nine million of its customers has been accessed following a “highly sophisticated” cyber-attack on its system. This includes credit card details of a small subset of these customers (2208), with the

Recently, the cybersecurity firm ESET has discovered a malware toolkit, which has been named as Ramsay, a rare malware attack with the advanced capabilities that are rare nowadays. Ramsay is created with features to attack air-gapped computers, assemble Word and

Security leaders are being challenged to create business metrics, but without having total trust in the data they work with. According to research by Panaseer of over 400 security leaders in financial services organizations, 96% of companies use metrics to

Only one of hundreds of NHS trusts has passed the government-backed Cyber Essentials Plus assessment, according to a concerning new report from the National Audit Office (NAO). Of the 204 trusts with on-site assessments in place, the average score was

SMBs are increasingly seeing the same kinds of cyber-attacks as their larger counterparts as cloud and web-based applications help to close the gap between the two, according to Verizon. The vendor’s annual Data Breach Investigations Report is compiled from an

Experts from Palo Alto Networks discovered that the Mirai and Hoaxcalls botnets are targeting a vulnerability in legacy Symantec Web Gateways. Palo Alto Networks Unit 42 researchers observed both the Mirai and Hoaxcalls botnets using an exploit for a post-authentication

EasyJet admitted that hackers have stolen the email address and travel details of more than 9 million customers. The company not provided any details of how the breach occurs or how the hackers gained access to their servers. Due to

A threat group that claims to have stolen nearly a terabyte of data from a prominent entertainment law firm has said it will put sensitive information relating to Madonna up for auction. REvil allegedly made off with 756GB of data