Posts From CCME

Security experts from Kaspersky Lab have uncovered the activity of a new threat actor, tracked as WildPressure, targeting the industrial sector in the Middle East. The WildPressure was spotted for the first time in August 2019 when researchers detected a

Researchers at Malwarebytes have unearthed a website advertising fake anti-virus software it claims can protect people from contracting the real human virus COVID-19. In what comes across as a bizarrely comic case of miscommunication, the site (antivirus-covid19[.]site) offers users the

An elite band of hackers is thought to be behind a digital break-in attempt at the World Health Organization. WHO Chief Information Security Officer Flavio Aggio said that the attempted attack occurred earlier this month and had made use of

Attack tools designed to target industrial control systems (ICS) are becoming more widespread, raising risk levels for CISOs in affected sectors, according to FireEye. The security vendor warned that while attacks on OT systems usually require a “high level of

Cybercriminals continue to use the coronavirus crisis in various spam campaigns to trick the people in installing a variety of malware. In the current scenario, all started working from home, connecting company network from home, attackers trying to take advantage

Microsoft is warning that targeted attackers are exploiting two Windows zero-day vulnerabilities in the wild. Issued on Monday, the security advisory flags two previously undisclosed remote code execution (RCE) bugs. The flaws exist in Microsoft Windows when “the Windows Adobe

Abuse.ch launched the MalwareBazaar service, a malware repository to allow experts to share known malware samples and related info.  Abuse.ch launched a malware repository, called MalwareBazaar, to allow experts to share known malware samples and related analysis. MalwareBazaar is available

A third of UK businesses do not currently have the tech infrastructure to handle long-term remote working, according to new data commissioned by Leonne International and conducted by independent survey company Censuswide. The concerning research comes at a time when

Microsoft issued a security warning for two unpatched critical windows 0-day vulnerabilities and the attackers currently exploiting in wide by executing arbitrary code remotely. 2 Vulnerabilities are uncovered in the Adobe Type Manager Library that affects all versions of Windows,

The National Gallery was subjected to nearly two million email cyber-attacks last year, official data received by Absolute Software has revealed. Obtained via a Freedom of Information request, the figures displayed the lengths cyber-criminals went to try and steal the

The US Department of Justice on Saturday filed its first court action against a website operator accused of committing fraud to profit from the global COVID-19 pandemic. A temporary restraining order was filed in a federal court in Austin against

Law enforcement agencies in Virginia have created a new task force to deal specifically with the rising deluge of scams based around the COVID-19 outbreak. The Virginia Coronavirus Task Force is a joint federal and state initiative led by assistant

Numerous LinkedIn users are claiming to work for established companies, with the companies often left powerless to act upon this problem. According to a LinkedIn post by Andy Cuff, CEO and founder, Computer Network Defence Ltd, he has been alerted

MalwareHunterTeam experts have identified a new Coronavirus phishing campaign that aims at delivering the Netwalker Ransomware. The number of coronavirus-themed cyberattacks continues to increase, MalwareHunterTeam researchers uncovered a new campaign that is delivering the Netwalker Ransomware, aka Mailto. The researchers have analyzed

Google released Chrome 80.0.3987.149, a stable channel update for Windows, Mac, and Linux with the fixes for several high severity vulnerabilities. Google Addressed 13 “high” severity bugs that were reported by various external security researchers. Due to the COVID-19 outbreak,

Hackers are offering for sale on the dark web data belonging to 538 million Weibo users, including 172 million phone numbers. Data of 538 million Weibo users are available for sale on the dark web the news was reported by