Latest News

Cyber-Attacks Are Top Business Risk in North America and Europe

Cyber-attacks are the number one business risk in the regions of Europe, North America and East Asia and the Pacific,

Employees’ Poor Security Habits Getting Worse, Survey Finds

New research from SailPoint has revealed that poor staff cybersecurity behaviors within organizations are getting worse, despite a greater focus

Facebook Bug Let Websites Access Private User Data

A security researcher at Imperva recently identified a vulnerability within Facebook that could have allowed other websites to extract private

Nearly 4,000 Breaches Disclosed in 2018

While it is likely that the breach activity of 2018 won’t reach the level of 2017, a look back at

WannaCry Still Alive, Reaches Almost 75,000 Victims

WannaCry ransomware is still the most widespread cryptor family and has hit almost 75,000 users as of Q3 2018, according

Canadian Uni Shutters Network After Cryptomining Attack

A Canadian university shut down its entire network last week in response to a cryptomining attack, highlighting the potential disruption

Most IT Security Pros Underestimate Phishing Risks

Based on the results of a new survey, the vast majority of IT security pros fail to understand the actual

Linux Cryptocurrency Miner Leverages Rootkit To Avoid Detection

Researchers from Trend Micro spotted a new cryptocurrency miner that leverages a rootkit component to hide its presence on the

Symantec Shared Details of North Korean Lazarus’s FastCash Trojan Used to Hack Banks

North Korea-linked Lazarus Group has been using FastCash Trojan to compromise AIX servers to empty tens of millions of dollars

Data From ‘Almost All’ Pakistani Banks Stolen, Pakistani Debit Card Details Surface On The Dark Web

According to the head of the Federal Investigation Agency’s (FIA) cybercrime wing.almost all Pakistani banks were affected by a recent

Stealthy Crypto-Mining Malware Evades Detection

Cryptocurrency mining has become a fairly easy way to manufacture currency, and according to Trend Micro, a new cryptocurrency-mining malware

Enterprises Sinking Under 100+ Critical Flaws Per Day

Enterprises are forced to deal with an estimated 100+ critical vulnerabilities each day, with Flash and Microsoft Office accounting for

Flaw Leads to RCE in WordPress Plugins, WooCommerce

A WordPress design flaw could grant an attacker remote code execution, leading to a privilege escalation in WooCommerce and other

HSBC Customer Accounts Breached in US

HSBC has revealed that unauthorized third parties accessed some of its customers’ accounts, in what appears to have been an

IBM Watson Will Be Used by NIST to Assign CVSS Scores to Vulnerabilities

The National Institute of Standards and Technology (NIST) is planning to use Artificial Intelligence to assign the CVSS scores to

Spam and Phishing in Q3 2018

Quarterly highlights Personal data in spam We have often said that personal data is candy on a stick to fraudsters