Posts From CCME

Researchers discovered a new form of attack that targeting the home routers and altering the DNS settings to redirect the victims to a malicious website that delivers the infostealer malware called “Osk” that seems to have emerged in late 2019.

American domain registration companies are taking steps to combat coronavirus-related fraud. Budget hosting provider Namecheap Inc. has halted automated registration of website names that reference the COVID-19 health crisis. The Los Angeles-based company’s action comes after a surge in fraudulent

ACROS Security’s 0patch service released unofficial patches for two Windows flaws actively exploited by attackers in the wild. ACROS Security’s 0patch service released unofficial patches for two Windows vulnerabilities actively exploited by attackers in the wild, both issues have yet

A global open call has been launched by the London Office for Rapid Cybersecurity Advancement (LORCA) for its fifth cohort of cyber-scaleups. The selection criteria will be focused on companies which aim to solve issues brought to the fore by

Google announced to have warned users of almost 40,000 alerts of state-sponsored phishing or malware attacks during 2019. Google shared data on alerts related to state-sponsored attacks, the tech giant revealed that it issued almost 40,000 alerts of state-sponsored phishing

Virgin Media could be liable to pay up to GBP4.5bn in compensation following the company’s data breach, in which the details of 900,000 customers were freely available online for hackers to exploit for 10 months. This has left the victims

A vulnerability with VLC for iOS allows local attackers to steal the data from the storage by just having the source URL/IP. The vulnerability was discovered by the security researcher Dhiraj and the flaw resides in the functionality of the

The British government is using popular conferencing platform Zoom to conduct Cabinet meetings, despite reported Ministry of Defence (MoD) warnings about the security implications. The government appears to be heeding its own COVID-19 advice in forcing ministers to adhere to

Apple iOS users in Hong Kong have been targeted by a large-scale spyware operation using news links posted in popular online forums to snare victims, according to Trend Micro. In what the vendor is calling Operation Poisoned News, links in

Security experts have intercepted a highly targeted attack in which a malicious USB device was mailed out to a US company. Trustwave was alerted to the attempted attack on one of its customers’ partners, after they were sent an unsolicited

Google implements a number of ways to filter the malicious apps getting into the play store, but still, attackers continue to find ways to infiltrate the app store and infect user devices. Security researchers from Check Point identified 56 malicious

A new unpatched “VPN Bypass” vulnerability uncovered in Apple iOS block VPNs to encrypt all the traffic that passes through the device. The bug affected Apple’s iOS version 13.4, and it can be taking advantage of the cybercriminals to surveillance

American usage of VPNs has increased by four times since 2010, according to a new study published today by American cybersecurity company PC Matic. Researchers found that in 2010, only 1.57% of Americans were using Virtual Private Networks (VPNs) compared

A company that provides secure cloud storage services has exposed over a quarter of a million private files uploaded by its customers. Data Deposit Box left a database containing over 270,000 customer files on an unsecured Amazon S3 bucket. As

New research has uncovered a vulnerability affecting all 4G and some 5G telecommunications networks. A study of the security of diameter networks completed by Positive Technologies found that weaknesses in the diameter-signaling protocol meant that 100% of 4G networks are

The number of Coronavirus-themed attacks continues to increase, crooks hijack D-Link and Linksys routers to redirect users to sites spreading COVID19-themed malware. Crooks continue to launch Coronavirus-themed attacks, experts observed hackers hijacking D-Link and Linksys routers to redirect users to