Posts From CCME

Online extortionists are now threatening email victims with COVID-19 infection if they don’t pay thousands of dollars, marking yet another evolution in their scam tactics. Sophos reported the sextortion scam, which follows a similar pattern to others of this type.

Security researchers have warned that as many as 100,000 customers of a UK-based printing company including military organizations may have had sensitive personal and business documents exposed in another cloud leak. Researchers at vpnMentor found the misconfigured Amazon Web Services

A hacking group has released details of a Russian intelligence project to build a Mirai-like IoT botnet. Digital Revolution is well known for hacking organizations that do business with the Federal Security Service (FSB). Last week it published technical documents

Cybercriminals launching a new variant of Mirai Malware by taking advantage of the recently patched remote code execution vulnerability (CVE-2020-9054) in Zyxel network-attached storage (NAS) devices. The vulnerability marked as “critical” with 9.8 CVE rate, and the bug lets Mukashi

Expert discovered an Elasticsearch instance belonging to a security firm containing over 5 billion records of data leaked in previous incidents. The expert Bob Diachenko has discovered an unsecured Elasticsearch install belonging to a UK security firm that contained 5

Do you do most of your transactions using your credit card? Or, are you active on social media? Then, you are a potential identity theft victim. Because most online scams succeed when the perpetrator disguises as a credible person. In

VPN means virtual private network. A VPN connection is an encrypted data connection, and this encryption takes place between the user’s device and the VPN server. All sent and incoming data are redirected via a VPN server to make your

Day after day the number of Coronavirus-themed attacks increases, fraudsters have launched a phishing campaign to deliver keyloggers on users’ PC Experts from IBM X-Force have uncovered a new Coronavirus-themed phishing campaign aimed at delivering keyloggers on users’ PC Threat

A new variant of the infamous Mirai malware, tracked as Mukashi, targets Zyxel network-attached storage (NAS) devices exploiting recently patched CVE-2020-9054 issue. Security experts have discovered a new variant of the infamous Mirai malware, tracked as Mukashi, was employed in attacks against

UK printing company Doxzoo exposed hundreds of gigabytes of information, including documents related to the US and British military. Security experts at vpnMentor discovered 343GB worth of files belonging to the printing company Doxzoo that were exposed on an AWS

A major cruise operator has suffered a data breach as the travel industry battles the storm created by the COVID-19 outbreak. Information from a database belonging to Norwegian Cruise Line was discovered on the dark web by an intelligence team

Pawn Storm having a group also known as APT28, Strontium, and Fancy Bear active since at least 2004, the group has targeted many organizations globally. The threat actors behind the hacking group use sophisticated social engineering lures, data-stealing malware, several

Experts warn of scanning activity conducted by Russia-linked APT28 cyberespionage group, hackers are searching for vulnerable mail servers. According to security researchers from Trend Micro, the Russia-linked APT28 cyberespionage group has been scanning vulnerable email servers for more than a

Researchers discovered a new Coronavirus safety Android App that infects Android users via malware, as a result, it hefty usage charges for victims. Attackers taking advantage of the Coronavirus fear to continuously exploit online users by infecting their mobile with

The infamous Russian threat group known as APT28 or Pawn Storm has spent the past year scanning for vulnerable email, Microsoft SQL Server and Directory Services servers, in what appears to be something of a change in tactics. The APT

A London-based cybersecurity vendor appears to have leaked a massive database of previously breached user information dating back seven years. Researcher Bob Diachenko found the unsecured Elasticsearch instance on March 15. It contained two collections, one with 15 million records