YouTube, a popular video-sharing platform owned by Google and a subsidiary of Alphabet Inc., is known for offering a vast range of content to its global audience. The platform generates revenue primarily through advertisements, allowing viewers to engage with the…
Tag: Cybersecurity Insiders
Securing the Future: Biden’s Final Push for Software Supply Chain and Quantum Cryptography
The January 16th release of what is believed to be the Biden administration’s final executive order is showcasing some of the strongest language yet focused on driving greater progress towards enhancing software supply chain security, Post Quantum Cryptography (PQC) adoption,…
Otelier data breach triggers serious data security concerns
Otelier, a widely used data management software in the hospitality industry, has recently made headlines after becoming the target of a data breach, raising significant concerns about the security of customer information. The platform, which serves major hotel chains like…
How a TikTok Ban Could Address Cybersecurity Concerns for the US Government
In recent years, the debate surrounding the potential ban of TikTok in the United States has intensified, driven primarily by growing concerns over national security and cybersecurity. TikTok, a social media platform owned by the Chinese company ByteDance, has faced…
Allianz Risk Barometer Cites “Cyber Risk” as Most Important Business Risk Globally
Cyber risk continues to increase with rapid development of technology The just-released Allianz Risk Barometer, an annual business risk ranking compiled by Allianz Commercial incorporating the views of 3,778 risk management experts in 106 countries and territories including CEOs, risk…
Breaking Down Biden’s Latest Executive Order: Expert Analysis and Perspectives
On January 16th, President Joe Biden signed a comprehensive executive order to strengthen U.S. cybersecurity. The order mandates secure development practices for federal software vendors, launches an AI program within the Pentagon to enhance cyber defense with a pilot in…
Quorum Cyber Continues Expansion in North America with Kivu Consulting Acquisition
Quorum Cyber Expands Its Incident Response Capabilities By Adding Digital Forensics, Business Restoration, and Ransom Negotiations To Its Service Catalogue Edinburgh, UK and Berkeley, California, US – January 9, 2025 – Quorum Cyber – headquartered in the U.K., with offices…
The Bouncer at the Door: Protecting Your Network from Within
Imagine for a few minutes that you are the owner of an exclusive club where business VIPs gather to share information and relax. And then assume that you hired the best security detail – a “Bouncer” – to stand at…
Microsoft exposes WhatsApp Spear Phishing Campaign of Star Blizzard
Microsoft’s Threat Intelligence teams have uncovered and exposed a spear phishing campaign targeting WhatsApp accounts, attributed to the Russian-linked hacker group Star Blizzard. The campaign began in October 2023 and continued through August 2024. Following extensive analysis, Microsoft’s experts revealed…
State of Network Threat Detection 2024 Report
Executive Summary While “platformization” has been a hot topic in 2024, it has also been a year in which security professionals have looked to advanced, highly specialized tools to help them solve thorny problems that not only persist but seem…
NSA issues warning to iPhone users on data security
National Security Agency (NSA) of the United States has issued a global advisory for iPhone users regarding a device setting that raises significant data security concerns. According to the agency, this setting could enable third-party applications and hackers to conduct…
How Video-Based Training Drives Compliance in Cybersecurity Policies
Cybersecurity threats are becoming more sophisticated, posing significant risks to organizations of all sizes. With sensitive data and critical systems at stake, employee compliance with cybersecurity policies is crucial to mitigating these threats. One effective way to ensure compliance is…
GoDaddy falls into FTC Data Breach radar
GoDaddy, a prominent web hosting service provider trusted by millions of customers to host their websites, has long been recognized as a digital enabler for small businesses. However, recent security lapses have tarnished its reputation, drawing the attention of the…
North Korea targeting software developers with Malware
Lazarus Group, a notorious hacking collective believed to be funded by North Korea’s government, is now shifting its focus to target software developers and freelancers through malware campaigns. Their strategy is straightforward: they aim to deceive victims and infiltrate their…
FunkSec Ransomware created using Artificial Intelligence
Ransomware attacks have dominated headlines for quite some time, with various hacking groups targeting both public and private organizations. Law enforcement agencies have also been actively engaged in covert operations to apprehend those behind these malicious campaigns. However, the latest…
Aembit Announces Speaker Lineup for the Inaugural NHIcon
Silver Spring, United States / Maryland, 15th January 2025, CyberNewsWire The post Aembit Announces Speaker Lineup for the Inaugural NHIcon appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: Aembit Announces Speaker…
Sweet Security Introduces Patent-Pending LLM-Powered Detection Engine, Reducing Cloud Detection Noise to 0.04%
Tel Aviv, Israel, 15th January 2025, CyberNewsWire The post Sweet Security Introduces Patent-Pending LLM-Powered Detection Engine, Reducing Cloud Detection Noise to 0.04% appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: Sweet…
Wultra Secures €3M to Protect Financial Institutions from Quantum Threats
Prague, Czech republic, 15th January 2025, CyberNewsWire The post Wultra Secures €3M to Protect Financial Institutions from Quantum Threats appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: Wultra Secures €3M to…
Discerning SAP Security’s Future as a Venue for Career Growth
As the digital landscape evolves, the future of SAP security looks increasingly promising. SAP security professionals can expect expanded career opportunities and heightened demand for their expertise. Organizations prioritize SAP security to protect critical business data and business processes, driving…
Teleport 17 Enhances Secure Infrastructure Access for Large Enterprises
Infrastructure identity provider Teleport has introduced its latest update, Teleport 17, designed to simplify the management of access controls and permissions for both human and machine identities within large-scale, modern infrastructures. This release addresses the evolving needs of engineering, infrastructure,…
What Are Encrypted Cyber Attacks
In the ever-evolving world of cybersecurity, the term “encrypted cyber attacks” is gaining attention as a significant threat to organizations and individuals alike. These types of attacks use encryption techniques to hide malicious activities from detection, making it difficult for…
Legacy VPN Vulnerabilities and the Rise of ZTNA
In recent years, the cybersecurity landscape has witnessed a series of high-profile vulnerabilities affecting popular VPN solutions, including two major vendors. These incidents have underscored the limitations of traditional VPN architectures and accelerated the adoption of Zero Trust Network Access…
RIIG Names University of Virginia’s Executive Director of Public Safety to Advisory Board
Marvin “Ben” Haiman Brings Impressive Background, Decades of Experience to RIIG Charlottesville, VA (1/14/2025) — RIIG, an AI driven risk intelligence and cybersecurity solutions provider, announces the addition of Marvin “Ben” Haiman to its advisory board. Haiman was tapped to…
Fortinet Vulnerability exposes its firewall customers to Cyber Threats
Fortinet, the prominent American cybersecurity company, has recently found itself at the center of a media storm after reports emerged suggesting it exposed its customers to a significant cyber threat. The controversy was triggered by Arctic Wolf, a competing firm…
IT Liability Concerns
According to research, the number of data breaches is increasing year over year. Worse yet, for businesses, data loss may not be the most considerable cost associated with an IT incident — it could result in a lawsuit from customers,…
UK to follow America in imposing a ransomware payment ban
The United Kingdom is poised to implement a significant shift in its approach to tackling ransomware attacks, with a formal ban on ransomware payments set to be enforced. This ban will apply specifically to public and critical infrastructure sectors, which…
The convergence of geopolitics and cybersecurity: Five predictions for 2025
With continued advancements in AI, the threat landscape is evolving quicker and more regularly than ever before. Combining this with persistent macro-economic pressures and a change in leadership across multiple countries, the world around us is undergoing huge changes. In…
AI, automation, and web scraping set to disrupt the digital world in 2025, says Oxylabs
Oxylabs experts predict AI-driven web scraping, multi-agent systems, and evolving regulations will reshape industries and drive automation in 2025 The development of artificial intelligence (AI) depends on public web data, which is used in large volumes for training algorithms. Experts…
2025 Cybersecurity Predictions
With the ever-increasing rise of software supply chain attacks, 2025 marks a pivotal year for organizations to step up and lead in managing third-party risks rather than falling behind. According to Verizon’s “2024 Data Breach Investigations Report” attackers increased their…
2025 AI Insights: Threat Detection and Response
In 2024, advancements in artificial intelligence (AI) have led to increasingly sophisticated threat actor exploits, such as deepfake technology used in misinformation campaigns and AI-driven phishing attacks that mimic legitimate communications. As we approach 2025, significant transformations in the use…
Pleasure giving toys can be remotely Cyber Attacked
The Department for Science, Innovation and Technology of the United Kingdom has issued a critical warning to the public, particularly in developed nations, about the potential dangers associated with internet-connected devices, including pleasure-enhancing gadgets and smart toys. Recent research by…
How Startups Can Defend Against Existing AI Cyber Threats
Artificial intelligence (AI) is transforming industries worldwide, offering startups powerful tools for innovation and growth. However, the same AI technologies also empower cybercriminals to launch sophisticated attacks, putting startups at significant risk. Startups often lack the robust cybersecurity resources of…
Ransomware attack on Amazon and Dutch University
Amazon Storage Buckets Targeted by Codefinger Ransomware Amazon Web Services (AWS), often considered one of the most secure cloud storage platforms, is now facing a significant cyber threat from a ransomware strain called Codefinger. What makes this attack particularly alarming…
How Proactive Security Measures Can Cut Down Cyber Insurance Premiums
In today’s digital landscape, businesses of all sizes are increasingly relying on technology to streamline operations, enhance customer experiences, and expand their reach. However, this growing dependence on technology also brings with it an elevated risk of cyber threats. Cyberattacks…
Better be aware of this ongoing PayPal Phishing Scam that seems genuine
PayPal, the widely used online payment platform, is currently facing scrutiny after being linked to a “No Phish Phishing” scam that is tricking users into falling for a sophisticated fraud scheme. The scam, which exploits a weakness in PayPal’s operational…
From Alcatraz to Zero Trust: A Journey to RSA 2025 in San Francisco
During the winter months, the fog hangs heavy over San Francisco, mirroring the shroud of uncertainty that often accompanies discussions around cybersecurity. As I prepare to attend RSA 2025, the city’s iconic backdrop, Alcatraz, casts a long shadow, offering an…
Predictions for 2025’s biggest attacks from a pentester perspective
What’s Old is New: Network and Web Application Vulnerabilities The first newsworthy AI breach of 2024 didn’t come from a mind bending prompt injection, it came from classic exploit tactics. As we see organizations everywhere testing LLM and AI products…
Mapping Out Your Enterprise Digital Footprint to Avoid Cyber Risks
Most people have an approximate idea of what a digital footprint is. They know that it’s got something to do with the impact a person’s identity has on the internet. What most don’t realise is the potential extent of a…
The Case of Email Spoofing: How to Identify And Avoid Email Attacks
Email has a lot going for it. It’s quick, easy, and incredibly widely used. However, just like every other remote form of communication, it faces a glaring challenge. How can an email recipient be absolutely sure that the email is…
Threat Modeling Processes and Methods That Strengthen Cybersecurity
It’s dangerous out there. Cybersecurity threats are rampant and a system that doesn’t have adequate protection is a system that is welcoming attack. This is as true of a banking app as of a cloud PBX system. Thankfully, there are…
Understanding User Behavior Monitoring for Stronger Cybersecurity
The stark reality is that cyberattacks are no longer distant threats. In 2024, they pose a real and immediate risk to every business. In fact, last year we saw a 72% rise in security breaches when compared to 2021, which…
IT and Cyber Planning in 2025 Budgets
Heading into the new year, many businesses look at their budget, finding places where they can optimize their spending to best prime themselves for financial success. One area where business leaders must not skimp is cybersecurity, as 41% of small…
Will 2025 be the year of no more passwords?
A once tried-and-true security measure, passwords have failed to develop at a rate necessary to keep up with the vastness of the web and huge increase in the number of online accounts. In our new reality, they have become a…
DarkTrace acquires Cado Security
Darktrace has officially announced its acquisition of Cado Security for £131 million, marking the first major deal for the cybersecurity giant since its own acquisition by Thoma Bravo in October 2024. This strategic move signals Darktrace’s intent to solidify its…
Russian ISP Computer network and data gets exterminated in Cyber Attack
A cyberattack, believed to have been launched by the Ukraine Cyber Alliance Group, is reported to have severely disrupted the entire computer network and data infrastructure of Russian Internet Service Provider, Nodex. The company issued a statement confirming that 90%…
PowerSchool software cyber attack might impact 45m students in the United States
A recent cyberattack targeting the PowerSchool software, widely used by K-12 schools across the United States, has led to a significant data breach that could affect over 45 million students and educational staff nationwide. The breach has sparked widespread concerns…
Gravy Analytics data breach could put millions to data security risks
Gravy Analytics, a Virginia-based company whose name has no connection to the actual meaning of “gravy,” has recently found itself in the spotlight for all the wrong reasons. The firm, known for its location data services, has been hit by…
Japan and Philippines face Cyber Attacks from China
In recent days, Chinese-backed cyber attacks have been making headlines, with reports indicating a surge in espionage-driven cyber campaigns targeting Japan and the Philippines. Chinese intelligence agencies are allegedly behind these attacks, which aim to gather sensitive information related to…
State-Funded Actors Are Driving the Ransomware Threat Landscape
For years, ransomware groups have sought innovative ways to maximize profits during their peak operations. However, according to the latest ESET Threat Report, a significant shift has occurred: ransomware deployment is now being spearheaded by state-funded actors and advanced threat…
How YouTube Channels Can Be Defended Against Cyber Threats
In recent years, YouTube has become one of the most popular platforms for content creators, with millions of channels uploading videos daily. While this presents exciting opportunities for creators to share their work, it also opens the door to various…
Security firm issues strong warning to Windows 10 users
Windows 10 users have been experiencing noticeable slowdowns in system performance over the past few months, and the situation is expected to worsen in the coming days. This decline can be attributed to the fact that Microsoft is now only…
Security Risk Advisors joins the Microsoft Intelligent Security Association
Philadelphia, Pennsylvania, 7th January 2025, CyberNewsWire The post Security Risk Advisors joins the Microsoft Intelligent Security Association appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: Security Risk Advisors joins the Microsoft…
CyTwist Launches Advanced Security Solution to identify AI-Driven Cyber Threats in minutes
Ramat Gan, Israel, 7th January 2025, CyberNewsWire The post CyTwist Launches Advanced Security Solution to identify AI-Driven Cyber Threats in minutes appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: CyTwist Launches…
What to Do if a Healthcare Database Breach Occurs: A Step-by-Step Guide
Healthcare organizations are prime targets for cybercriminals due to the sensitive and valuable nature of the data they store. Personal health information (PHI) is one of the most sought-after commodities on the dark web. If a healthcare database breach occurs,…
ICAO Investigates Data Breach as Hacker Claims to Sell Sensitive Data gained from Cyber Attack
The International Civil Aviation Organization (ICAO), a specialized agency of the United Nations (UN) headquartered in Canada, has confirmed that its IT team is actively investigating a significant data breach. This breach has led to the unauthorized access and subsequent…
England residents asked to reboot their devices for Cybersecurity reasons
It may come as a surprise to many, but security experts are recommending a simple yet effective tactic to protect mobile devices—something that may sound basic, yet proves essential in defending against cyber threats. Residents of New England, specifically those…
Ransomware attacks on Germany Fraunhofer and Japan Nikki Universal
Ransomware Attack on Fraunhofer Institute: A Rising Threat In a troubling incident that has raised alarms across the cybersecurity landscape, the Fraunhofer Institute for Industrial Engineering (IAO), based in Stuttgart, Germany, has fallen victim to a sophisticated cyberattack. The attack,…
What exactly is Secure Access as a Service (SAaaS)?
In today’s digital world, businesses and organizations are constantly grappling with securing their IT infrastructure, especially as remote work becomes the norm and cloud services dominate. This has led to the rise of a relatively new security model called Secure…
BLUECAT EDGE FOR COMPREHENSIVE PROTECTIVE DNS
The increasing complexity of hybrid and multi-cloud environments, along with the rising frequency of sophisticated DNS-based attacks, has created significant challenges in managing and securing DNS infrastructure. As a result, organizations face increasingly sophisticated security threats such as DNS tunneling…
From Shadows to Spotlight: Addressing the Hidden Dangers of Dormant Service Accounts
A silent threat lurks beneath the surface in today’s enterprise systems: dormant service accounts. These automated, non-human identities, inactive for 90 days or more, represent one of an organization’s most overlooked yet dangerous security vulnerabilities. And they’re everywhere. For every…
Shine the AI Light on Bank Wire Transfer Fraud
Texas-based firm Orion recently fell victim to a significant wire transfer fraud scam, which ended up costing the business $60 million at the end of the day. While many may think such scams are rare, the FBI reports that bank…
The Impact of Risk-Based Vulnerability Management on Security Debt
It’s a common challenge for today’s security teams to find themselves stuck in a never-ending cycle of identifying, prioritizing, and mitigating vulnerabilities. Oftentimes, what goes overlooked during this perpetual process is security debt. Similar to technical debt, security debt is…
Budget boost required to tackle AI generative cyber attacks
As we move into the coming months, the threat landscape for businesses is evolving rapidly, particularly with the increasing use of AI to launch cyberattacks. These AI-driven attacks are proving to be highly effective, with success rates often reaching up…
Apple accused of collecting user data from Siri queries
Virtual assistants have become indispensable in our daily lives, transforming how we interact with technology. By simply speaking a few words or phrases, we can access vast amounts of information, schedule appointments, or even get personalized recommendations. One of the…
Japan NTT Docomo Telecom hit by DDOS Attack
After a recent cyberattack on Japan Airlines (JAL), Japan’s largest mobile carrier, NTT Docomo, became the latest victim of a cyber intrusion. The attack, which took place early today, caused significant disruptions to the company’s bill payment services, leaving a…
NHS intends to sell patient data to meet the expenses
The National Health Service (NHS) in the United Kingdom is preparing to sell patient data to private companies in an effort to raise funds for its operations, which, traditionally, have been funded by taxpayer money. This controversial move comes as…
Air Fryer espionage raises data security concerns
Recently, a growing conversation has emerged on tech forums regarding the potential privacy risks posed by smart gadgets, particularly the popular air fryer. Once hailed as a revolutionary kitchen appliance for health-conscious individuals, the air fryer is now at the…
The Evolution of Ransomware: From the 1970s to 2024
Ransomware has evolved significantly since its inception in the 1970s, growing from simple, isolated incidents to a complex, global threat that costs billions of dollars annually. As cybercriminals have become more sophisticated and technology has advanced, ransomware attacks have become…
Cybersecurity news headlines trending on Happy New Year 2025
Harley-Davidson Faces Data Breach, Customer Information Leaked Harley Davidson, the iconic American motorcycle manufacturer, has become the latest victim of a cyberattack. A hacking group known as “888” is reportedly responsible for the breach, which exposed sensitive customer information. The…
Here’s the little known iPhone data security secret, the Lockdown Mode
Apple has introduced a powerful new data security feature, Lockdown Mode, for iPhone users running iOS 16 and later versions. This feature aims to provide heightened protection against cyber threats, particularly for individuals who are at a higher risk of…
Chinese APT Hackers behind US Treasury breach of data
Chinese hackers, reportedly part of an Advanced Persistent Threat (APT) group, are accused of breaching the servers and workstations of the U.S. Department of the Treasury. The department confirmed the cyberattack in an official statement released on December 30, 2024.…
Cybersecurity Trends of 2024: Adapting to a Changing Threat Landscape
As we move into 2024, the cybersecurity landscape continues to evolve rapidly in response to emerging technologies, increasing cyber threats, and shifting geopolitical dynamics. Organizations worldwide are facing a more complex, multi-dimensional threat environment, driven by everything from advanced persistent…
Italy faces DDOS attacks from Russia
On Saturday, a series of sophisticated cyberattacks hit nine Italian government websites, causing disruptions across several key digital platforms. Among the affected sites were those of Italy’s Foreign Ministry, as well as the official websites of Milan’s two major airports,…
Top Law Enforcement Operations in Cybersecurity in 2024: A Year of Major Strikes Against Cybercrime
In 2024, law enforcement agencies worldwide ramped up their efforts to combat cybercrime, leading to a series of high-profile operations aimed at disrupting the activities of hackers, ransomware groups, and other malicious actors in the digital space. As cyber threats…
Google trending Cybersecurity headlines for the last weekend
Space Bears Ransomware Targets Atos SE in Major Cyberattack Atos SE, the France-based global leader in cloud computing and cybersecurity services, has confirmed a major cybersecurity breach involving the ransomware group Space Bears. The cybercriminals claim to have compromised Atos’…
2024 Attack Surface Threat Intelligence Report – Cogility – TacitRed
Introduction Over 80% of cyber breaches result from external threat actors conducting phishing, session hijacking, account takeover, and ransomware attacks, putting organizations under mounting pressure to improve their security posture and automate cyber response. This increase in successful attacks stems…
Volkswagen data breach of Electric cars and D Link router botnet attack
Volkswagen Data Leak Exposes Information of Over 800,000 Electric Vehicle Owners Volkswagen (VW), one of the most well-known automobile manufacturers in the world, has become the latest victim of a significant data breach that has compromised the personal information of…
Hacking Tug-of-War: China Accuses the USA for launching cyber attacks on its Technology Infrastructure
In recent weeks, the landscape of online espionage has shifted dramatically. For years, Western governments and companies have openly accused China of orchestrating cyber attacks on critical infrastructure to steal trade secrets, intellectual property, and sensitive data. However, the narrative…
Clop Ransomware Gang Targets Cleo File Transfer Service and threatens to expose Sensitive Data
The infamous Clop Ransomware gang has once again made headlines by successfully breaching the servers of Cleo, a well-known provider of file transfer software. The cybercriminal group is now threatening to leak sensitive data from Cleo’s extensive client base unless…
2024 Cloud Security Report Fortinet
Introduction Companies are increasingly pursuing a cloud-first strategy by developing and deploying applications with the cloud in mind. With the majority of organizations adopting a hybrid or multi-cloud approach to support various use cases and work models, the attack surface…
How modern SecOps teams use CTEM to Assess and Reduce Cyber Threats
Gartner created the Continuous Threat Exposure Management (CTEM) framework as a strategic approach to help organizations of all sizes and maturity levels address modern cybersecurity challenges by continually and consistently evaluating the accessibility, exposure, and exploitability of an enterprise’s assets.…
Japan Airlines Faces Cyber Attack on Christmas Day 2024, Causing Widespread Flight Delays
On Christmas Day, December 25, 2024, Japan Airlines (JAL) was struck by a significant cyber attack, disrupting both domestic and international flight schedules. The incident, which began in the late hours of Christmas night, led to delays at airports and…
Iran’s Christmas Cyber Attack on Israeli Tech Firm Sparks Alarm
In December 2024, during the festive Christmas season, Iran launched a sophisticated cyber attack on an Israeli software company, resulting in catastrophic consequences. The attack led to a complete data wipe-out, paralysis of IT infrastructure, and the defacement of the…
Top Trends in SaaS Security Testing: Safeguarding the Cloud in 2024
As Software-as-a-Service (SaaS) solutions continue to dominate the enterprise landscape, securing these cloud-based applications has become more critical than ever. With businesses increasingly relying on SaaS platforms to handle everything from customer relationship management (CRM) to enterprise resource planning (ERP)…
Nokia launches new tech against Quantum Threats and Interpol welcomes Convention against Cyber Crime
Nokia and Turkcell Introduce Revolutionary Quantum-Safe IPsec Cryptography for Mobile Networks Nokia, in partnership with Turkey’s leading telecommunications provider, Turkcell, has unveiled a groundbreaking IPsec Cryptography solution designed to protect mobile networks from emerging quantum computing threats. This new technology…
American Airlines shutdown not because of Cyber Attack
On the eve of Christmas 2024, many Americans will be traveling to visit loved ones and attend church services to celebrate the holiday, expressing gratitude and spreading joy. Some will take to the highways in their cars, others will board…
Can Ransom Payments Be Recovered or reimbursed? A Closer Look at Cybercrime and Law Enforcement Efforts
The question of whether victims of ransomware attacks can recover the money they’ve paid to cybercriminals is a complex and challenging issue. Cybersecurity professionals remain hopeful, believing that, with the right tools and efforts, some form of recovery may be…
What is Ransomware Impersonation and Its Impact on Data Networks?
Ransomware impersonation is a type of cyberattack where hackers disguise themselves as legitimate organizations or individuals to manipulate victims into paying a ransom. This attack involves using tactics such as phishing emails, fraudulent phone calls, or social engineering to trick…
Lazarus launches malware on Nuclear power org and Kaspersky Telegram Phishing scams
1.) Lazarus Group Targets Nuclear Power Organizations with Sophisticated Malware Campaign The Lazarus Group, a well-known hacking collective widely believed to be funded by the North Korean government, has recently escalated its cyberattacks by targeting employees within nuclear power organizations…
Top 5 Ransomware Attacks and Data Breaches of 2024
As we approach the end of 2024, it’s clear that the landscape of cyber threats has continued to evolve at an alarming pace. With an increasing reliance on digital infrastructures, both private and public sectors have become prime targets for…
Germany Investigates BadBox Malware Infections, Targeting Over 192,000 Devices
Germany has launched an investigation into reports of a significant cyber threat believed to be linked to the BadBox Malware, which has allegedly infected over 192,000 devices across the country. These devices include a wide array of electronics, such as…
RIIG Announces Two New Board Members to Guide Strategy and Accelerate Growth
New Board Members Include Top Leaders in Tech, Scientific Communities Charlottesville, VA (12/18/2024) — RIIG, an AI driven risk intelligence and cybersecurity solutions provider, announces the addition of two new members, Cody Sanford and Philip E. Bourne to its advisory…
The UK’s Cybersecurity Landscape: Key Trends and Challenges for 2025
Almost every single organisation, large or small, is acutely aware of the need to implement robust security measures. However, this is easier said than done. As the threat landscape continues to evolve, only heightened by tools such as AI, it…
PCI DSS 4.0: A Comprehensive Guide to Enhanced Payment Data Security
In the ever-evolving landscape of cybersecurity, regulation often plays a lagging, but critical role in driving industry wide improvements in security posture, particularly around the security of Payments Data (Note 1). The Payment Card Industry Data Security Standard (PCI DSS)…
How Fraudsters Are Adopting Cybersecurity Techniques to Bypass Detection
Each year, companies lose around 5% of their annual revenue to fraud, which is a conservative estimate as most fraud goes undetected. As a result, companies have made it a top priority to tackle fraud. However, just when they find…
New Report Shows That The U.S. Leads in Anonymous Open-Source Contributions
A recent report by Lineaje AI Labs has revealed that the United States is the top contributor to open-source projects, but it also leads in anonymous contributions, raising significant concerns about transparency and security in the global software supply chain. …
Combatting phantom secrets: have you heard of historical secrets scanning?
Most people are familiar with the concept of Schrödinger’s Cat – a thought experiment, whereby a hypothetical cat is sealed in a box with a radioactive substance and a device that releases a poison if the radioactive substance decays. The…
Maryland Association of Community Colleges and BCR Cyber Receive TEDCO Grant
Equitech Growth Fund Award for Developing Infrastructure to Enable Workforce Development Efforts Baltimore, MD (12/19/24) – The Maryland Association of Community Colleges (MACC), the advocate and unified voice for Maryland’s 16 community colleges, and BCR Cyber, a leading provider of…
Navigating AI Risks: Best Practices for Compliance and Security
As we head into the new year, organizations face escalating governance, security, and regulatory compliance challenges, especially as AI adoption accelerates. To help businesses navigate these complexities and prepare for 2025, Henry Umney, Managing Director of GRC Strategy at Mitratech—a…
HackerOne Cybersecurity Platform Joins AWS Marketplace
HackerOne’s suite of cybersecurity tools, including bug bounty programs and vulnerability disclosure services, is now available through the AWS Marketplace, expanding options for organizations to strengthen their cloud security. The platform provides tools for penetration testing, AI-assisted threat assessments, and…