In a crackdown on phishing syndicates that used 563 bogus mobile applications to spy on phones throughout the world and steal information from them, police in Hong Kong have taken down a local operation of an international group of…
Tag: CySecurity News – Latest Information Security and Hacking Incidents
Picking The Right Password Manager: Five Things To Bear In Mind
The best password managers, along with efficient password and credential management, are becoming more crucial as more and more business is conducted online. Your company will be more immune to cybercrime if you make sure the password manager you…
These Top Background Check Services Impacted by a Data Breach
Recent data breaches at two of the largest online background check services resulted in sensitive data on millions of their users being leaked online. PeopleConnect, the company that owns both affected organizations, confirmed the attack on TruthFinder and Instant…
DPRK Uses Unfixed Zimbra Devices for Spying on Researchers
State-sponsored hackers exploit unpatched Zimbra devices A recent series of compromises that exploited unpatched Zimbra devices was an operation sponsored by the North Korean government and aimed to steal intelligence from a collection of private and public medical and energy…
Telehealth Companies Monetizing and Sharing Health Data
These reports come despite company promises to prospective patients that their user data, including information about mental health and addiction treatment, will remain confidential. Senators Amy Klobuchar, Susan Collins, Maria Cantwell, and Cynthia Lummis expressed their concern over the protection…
The Cryptocurrency Was Stolen by Hackers Last Year to the Tune of $4 Billion.
In the past year, a blockchain analytics firm that tracks cybercrime detected a record $3.8 billion worth of cryptocurrency stolen by hackers extensively, primarily from North Korea. As per a report published last week by researchers at Chainalysis, 2022…
5 Ways to Delete Your Digital Presence
Depending on the year you were born, there is a strong probability that you have either spent a significant amount of time online or have never experienced an offline environment. You may have spent many years online or have never…
The Cryptocurrency Was Stolen by Hackers Last Year to the Tune of $4 Billion
In the past year, a blockchain analytics firm that tracks cybercrime detected a record $3.8 billion worth of cryptocurrency stolen by hackers extensively, primarily from North Korea. As per a report published last week by researchers at Chainalysis, 2022…
Microsoft Announces New OpenAI-Powered Bing
Microsoft has recently launched the newest version of its search engine Bing, which includes an upgraded version of the same AI technology that powers chatbot ChatGPT. The organization announces the product launch alongside the new AI-enhanced features for its Edge…
Data: A Thorn in the Flesh for Most Multicloud Deployments
Data challenges, such as data integration, data security, data management, and the establishment of single sources of truth, are not new. Combining these problems with multicloud deployments is novel, though. With a little forethought and the application of widespread,…
Critical Baicells Device Vulnerability Could Make Telecom Networks Vulnerable to Spying
Baicells Technologies is a US-based manufacturer of 4G and 5G telecommunications equipment. According to the company, more than 100,000 of its base stations have been installed in 64 different nations worldwide. A serious flaw in wireless communication base stations…
Ex Uber Employee Made 388 Fake Driver Profiles, Duped Company of Rs 1.17 Crore
Ex Employee dupes Uber of Rs 1.17 Crore A former Uber employee has been charged for duping the company of Rs. 1.17 crore by making 388 fake driver profiles and putting them on the company’s server. The money was then…
Following a Breach at ION Group, LockBit Hackers Received a Ransom
LockBit hackers who took credit for a severe hack at financial data company ION claim that a ransom was paid, although they would not specify the sum or provide any proof that the payment had been transferred. Meanwhile, the ION…
The LockBit Ransomware Takes Responsibility for the Royal Mail Cyberattack
The LockBit ransomware operation has asserted responsibility for the cyberattack on Royal Mail, the UK’s leading mail delivery service, which forced the company to stop its international shipping services due to “severe service disruption.” This emerges after LockBitSupport, the…
Bard: Google launches ChatGPT Rival
Sundar Pichai, CEO of Google and parent company Alphabet, announced publicly that the tech giant is launching an AI-powered chatbot named “Bard” in an effort to compete with the Microsoft-supported ChatGPT tool. According to a blog post by Pichai, “Bard”,…
Block KillNet’s DDoS Bots Using These Proxy IP Addresses
The US government has issued a warning about the Russian cybercrime gang stepping up its attacks against hospitals and health clinics by flooding their networks and using, as part of its warning, a free tool that is designed to…
Ways in Which Online Merchants Scam Customers
When attempting to unsubscribe from an email newsletter that the user never subscribed to, one discovers a jumble of text—some of it practically grayed out—at the bottom of the message, making it virtually impossible to find an ‘unsubscribe’ link? A ‘dark…
Following a Surge in Metaverse Crimes, Interpol Promises to Implement Punishment
Real-world criminals are now attempting to conduct malicious practices in the virtual world, but this time they may as well face its repercussions. In order to assure the same, the International Criminal Police Organization (ICPO) is on its way to…
How Threat Actors Are Changing Money Laundering Campaigns
Change in the money-laundering game It is next to impossible to locate the exact amount of money that’s been laundered globally, conservative estimates suggest anywhere between $800 million to $2 trillion. This is just the tip of the iceberg. It’s…
Global Ransomware Attack on VMware EXSi Hypervisors Continues to Proliferate
Several governmental organisations and researchers report that an international ransomware attack targeting VMware ESXi hypervisors is expanding after infecting thousands of targets. More than 3,200 servers in Canada, France, Finland, Germany, and the US have already been affected by…
Finland’s Most-Wanted Hacker Nabbed in France
Julius “Zeekill” Kivimäki, a 25-year-old Finnish man who has been apprehended on Friday by French police is suspected of breaching the patient records of more than 33,000 psychotherapy clients and leaking therapy notes for more than 22,000 patients online in…
Clop Ransomware Flaw Permitted Linux Victims to Restore Files for Months
The first Linux version of the Clop ransomware has been discovered in the wild, but with a flawed encryption algorithm that enables the process to be reverse-engineered. “The ELF executable contains a flawed encryption algorithm making it possible to…
A Majority of Security Experts Prioritize Prevention Over Detection
As per a recent report finding, a majority of organizations prefer prevention over detection when it comes to safeguarding their systems. However, a large number of businesses are consequently witnessing data breaches and other cyberattacks, with the severity of these…
New Password-sharing Rule from Netflix Can Annoy Users
Netflix puts a stop to password-sharing Netflix is bringing new rules to stop password sharing. It can be good news for Netflix and its investors hoping to increase revenue. But it surely is bad news for customers, their families, and…
Dingo Token Charging 99% Fee is a Scam
A major cryptocurrency scam by Dingo Token, as per researchers who discovered backdoor features intended to steal users’ money. Check Point analysts observed this fraudulent charge modification 47 times before issuing the alert. The Dingo Smart Contract’s purchase and sell…
Police in Hong Kong and Interpol Discover Phishing Servers and Apps
In a crackdown on phishing syndicates that used 563 bogus mobile applications to spy on phones throughout the world and steal information from them, police in Hong Kong have taken down a local operation of an international group of…
Picking The Right Password Manager: Five Things To Bear In Mind
The best password managers, along with efficient password and credential management, are becoming more crucial as more and more business is conducted online. Your company will be more immune to cybercrime if you make sure the password manager you…
Interpol is Determining How to Police the Metaverse
Interpol, the International Criminal Police Organization, is researching how to police the metaverse, a digital world envisioned as an alternative to the real world. Jurgen Stock, the secretary general of Interpol, believes that the organization must be prepared for…
A Quick Look At The Chinese Spy Balloon Over The US
The United States military reportedly conducted a military campaign in which it shot down a Chinese surveillance balloon off the coast of South Carolina on 4th February 2023. The Officials said that the U.S. Navy is planning to collect the…
U.S. Nuclear Facilities Witnesses Hacking and Espionage Threats
A cybersecurity company has discovered a North Korean hacking group that illicitly obtained nearly 100 gigabytes of data over the course of a months-long intrusion. Regulators started to look into Tuesday’s cyberattack on the financial trading group ION. Reportedly, the…
Defending Data Breaches Through Cybersecurity
This year the government has been working on a cybersecurity strategy that aims to thwart the risk of data breaches, which has been considered a top priority since 2020. In light of a series of ransomware attacks concerning critical…
Critical Baicells Device Vulnerability Could Make Telecom Networks Vulnerable to Spying
Baicells Technologies is a US-based manufacturer of 4G and 5G telecommunications equipment. According to the company, more than 100,000 of its base stations have been installed in 64 different nations worldwide. A serious flaw in wireless communication base stations…
Ex Uber Employee Made 388 Fake Driver Profiles, Duped Company of Rs 1.17 Crore
Ex Employee dupes Uber of Rs 1.17 Crore A former Uber employee has been charged for duping the company of Rs. 1.17 crore by making 388 fake driver profiles and putting them on the company’s server. The money was then…
Following a Breach at ION Group, LockBit Hackers Received a Ransom
LockBit hackers who took credit for a severe hack at financial data company ION claim that a ransom was paid, although they would not specify the sum or provide any proof that the payment had been transferred. Meanwhile, the ION…
Italy Bans US-based AI Chatbot Replika From Using Personal Data
Italy’s Data Protection Agency reportedly said on Friday that it has banned artificial intelligence (AI) chatbot company Replika from using the personal credentials of Italian users. The agency took these steps to protect minors and emotionally fragile people. As per…
Microsoft: Iran Unit Responsible for Charlie Hebdo Hack-and-Leak Operation
After the French satirical magazine Charlie Hebdo launched a cartoon contest mocking Iran’s ruling cleric, a state-backed Iranian cyber unit retaliated with a hack-and-leak campaign designed to instill fear with the alleged theft of a large subscriber database, according…
Four-Day Working Week: A Cybersecurity Challenge or New Opportunity?
Four-day working: A new challenge? The new year brings a window for change. As we set resolutions and decide to build good habits, the companies are also carefully taking steps in which they can improve their work and functioning. Recently,…
Extortion Attempt by Former Ubiquiti Developer
Former Ubiquiti employee Nickolas Sharp admitted to the company that he stole gigabytes of private data from the company’s network while he was overseeing the company’s cloud technology team. During this period, he misrepresented himself as an anonymous hacker…
AI Models Produces Photos of Real People and Copyrighted Images
The infamous image generation models are used in order to produce identifiable photos of actual people. This leads to the privacy infringement of numerous individuals, as per a new research. The study demonstrates how these AI systems can be programmed…
Stop Siri, Google & Alexa from Stealing Audio Files for Unauthorized Usage
There are several ways to stop devices from accessing your data, as per USA Today reports. Some call for physically blocking cameras and microphones. Laptops and desktop computers would be the finest platforms for this. The evolution of search and…
Whizcase Study: How $6 Can Buy Compromised Social Media & Streaming Accounts From the Dark Web?
The latest Whizcase review reveals that watching the latest film or Netflix series is more affordable than ever, with $100 buying a complete suite of hacked accounts on the Dark Web. Social media accounts are the most abundantly available,…
Top Malware Threats You Should Know About
Numerous malware variants, many of which have the ability to harm you in some way, are all over the online world. Which malware strains, however, are the most harmful and provide the greatest threat to both persons and businesses…
Energy and Healthcare Firms Are The Focus of The Lazarus Group Once Again
The North Korean Lazarus Group, which was employed by the North Korean government to target medical research and energy organizations with cyberattack campaigns, was reported by security researchers on February 2. The campaign was discovered by threat intelligence analysts…
There Could a Facebook-Cambridge Analytica Scandal Everyday
Today, the manner by which any personal data is processed by the ad delivery algorithms of advertising platforms of tech giants like Meta and Google leads to a much more severe threat to the integrity of electoral processes than microtargeting.…
LexisNexis’ Virtual Crime Center: Making Millions from Sales to the U.S. Government
According to contracting data and government records examined by Motherboard,a cybersecurity portal, the data firm LexisNexis generates millions of dollars offering specialised tools to law enforcement and other U.S. government organisations. The contracts draw attention to LexisNexis’ frequently underappreciated…
Nevada Ransomware: Another Feather in the RaaS Ecosystem
Resecurity which is known for its cybersecurity services including risk management, endpoint protection, and threat intelligence for large enterprises and government agencies worldwide has discovered a new ransomware family in its study tracked as “Nevada Ransomware”. The threat actors who…
Installing Software via Google Poses Concerns
Researchers and a keystream sample of inquiries claim that while browsing Google for downloads of well-known software has always had certain dangers, in recent months it has become downright risky. On Thursday, volunteers at Spamhaus stated that threat researchers were…
Apple and Google are Under Rising Pressure to Remove TikTok From App Stores
In a letter to Apple and Google CEOs Tim Cook and Sundar Pichai on Thursday, Sen. Michael Bennet (D-CO) demanded that TikTok be removed “immediately” from their app stores. Bennet’s push to limit app downloads is the latest in…
Cybersecurity Leaders Launch OSC&R, An Open Framework for Analyzing Threats
OX Security launches OSC&R OX security, the first end-to-end software supply chain security solution, recently announced the launch of OSC&R (Open Software Supply Chain Attack Reference), the first and only open framework for evaluating and understanding current threats to entire…
GoodRx Made Money On Your Behalf, FTC is Making It Pay
GoodRx put user privacy at risk GoodRx has not done a good job when it comes to your privacy. The Federal Trade Commission has charged a heavy fine and an agreement that will bring in various privacy measures. If you’re…
PixPirate: Brand New Brazilian Banking Trojan
A brand new Android banking trojan has attacked Brazilian financial infrastructures to execute financial scams by leveraging the PIX payments platform. Italian cyberthreat Security Company Cleafy identified the malware PixPirate at the end of 2022 and the beginning of 2023. …
‘Ransomware Year’ May Be The Most Devastating Ever
In recent months, cyberattacks have been launched against Canada’s largest children’s hospital and a large-scale liquor board. It may be just the beginning of a year filled with major cyber and ransomware attacks on these private institutions. The reason…
20M User Data Breach Reported by PeopleConnect
Hackers stole a 2019 backup database holding the personal details of millions of users, PeopleConnect, the company behind the background check services TruthFinder and Instant Checkmate, acknowledged that they experienced a data breach. Customers can run background checks on others…
All You Need to Know About the Cisco Command-Injection Bug
A security flaw has been discovered in Cisco gear used in data centers, large enterprises, industrial facilities, and smart city power grids that could give hackers unrestricted access to these devices and wider networks. Trellix researchers, in a report published…
Malware Attacks can be Thwarted by Tampering with DNS Communications
The notion that you can defend yourself against all malware is absurd, especially given that malware is a catch-all term that does not refer to any particular exploit, vector, objective, or methodology. There is no magic solution that will thwart…
The Cybercrime Ecosystem Knits a Profitable Underground Gig Economy
Over a 30-month period, cybercriminal groups and threat groups advertised for workers with expertise in software development, IT infrastructure maintenance, and designing fraudulent websites and email campaigns. In accordance with a new report from cybersecurity firm Kaspersky, demand for…
JD Sports: Data of 10 Million Customers at Risk
Following a cyber-attack, sportswear chain JD Sports has confirmed that the stored data of around 10 million customers might be at risk. The company said data that “may have been accessed” by the threat actors included names, addresses, email accounts,…
A Nunavut Ransomware Incident Was Not Reported by Qulliq Energy
Despite being locked out of its data in January’s cyberattack, Qulliq Energy Corp. did not use the word, ransomware to describe what took place. A cyberattack that targeted QEC on January 15 was discovered, and QEC announced that it…
Here’s How to Avoid Reddit Frauds
Reddit is the place to go if you want to find a community that shares your interests, whether you want to read the news, speak about your hobby, ask for advice, or debate your favourite band. But if you…
Bitwarden Users Attacked via Malicious Google Ads
Utilizing Google to look up the vendor’s official Web vault login page, several customers of Bitwarden’s password management service last week reported seeing paid advertising to phishing sites that steal credentials. Google ads targeting Bitwarden users Several password managers are…
How ChatGPT Could Drive A Viral Crypto Narrative
AI Crypto: The next big thing AI crypto tokens will surely be the next big thing in the industry, an image of Metaverse mania, Defi boom, or meme coin explosion. ChatGPT and other AI-based technologies have been viral across social…
Russia Blocked Encrypted Email Startup Skiff
Recently, the government of Russia blocked another encrypted email provider Skiff. The government blocked Skiff after exactly three years when it had blocked similar email encrypted services including Proton Mail and Tutanota, according to a Russian digital rights organization and…
Protect Your Online Data Now, Rather than Waiting for the Government
The old joke goes, “The opposite of pro is con, so the opposite of progress is Congress.” Getting laws proposed and passed can be difficult even in a more relaxed political climate, but the present state of the US…
The Unheard Story of a Crippling Ransomware
When did the attack surface? Rob Miller first learned there was a problem on a Sunday morning in mid-October 2020. The databases and IT systems at Hackney Council in East London suffered from outrages. During the time, the UK was…
Britain Government With Robust Crypto Regulation
The department of Britain’s finance ministry came with robust regulations for crypto assets, following the collapse of the crypto exchange FTX last year in which millions of people lost billions of dollars. However, regulation of crypto-assets could create a one-sized…
North Korean Cybercriminals Attempt to Steal $27M in ETH
Hacking organizations ‘Lazarus’ and ‘APT38’ supported by the North Korean government were responsible for the loss of $100 million worth of Ethereum from Harmony Horizon in June 2022. The funds and the seizure of stolen assets were reported to the…
Northern European Criminals Copy the Lockbit Gang
The threat group, known as LockBit, is one of the most notorious ransomware groups operating currently. As a result, they have become very active on dark web forums. In addition, they are exploiting the negative publicity created by other…
Titan-Stealer: A New Golang-based Info-Stealer Malware
Recently, a new Golang-based information stealer malware, named ‘Titan Stealer’ is being promoted by threat actors in their Telegram channel. Initial details regarding the malware were discovered by cybersecurity researcher Will Thomas in November 2022 by using the IoT search…
Insider Attacks Becoming More Frequent, And Difficult Gurucul Report
Gurucul, is a California, United States-based company that is known for its innovative solutions for the Next Generation SIEM market, and also provides other companies with risk intelligence to detect, prevent, and deter advanced internal and external threats and fraud. …
Where Do the Most Ransomware Attacks Take Place in the United States?
Ransomware can be as disruptive to your day as a flood, earthquake, fire, or another natural disaster. It has the potential to devastate businesses, close hospitals, and close schools. And if you’re unlucky enough to be affected, it can…
Influence of Digitalization on IT Admins
A SaaS software business named SysKit has released a report on the impact of digital transformation on IT administrators and the present governance environment. According to the report, 40% of businesses experienced a data breach in the last year. This…
Specifically, Targeted VMware RCE Vulnerabilities
As of today, VMware’s vRealize Log Insight platform is vulnerable to three security vulnerabilities, that have been exposed by publicly available exploit code. This has enabled cybercriminals to weaponize these vulnerabilities in a variety of ways. Several critical unauthenticated…
Electric Vehicle Vulnerabilities Can Allow Hackers To Disrupt System, Cause Energy Theft
About the vulnerability The vulnerabilities were found by experts working for SaiFlow, a company based in Israel that specializes in defending EV charging infrastructure and distributed energy resources. The security loopholes are linked to the communications between the charging system…
Ransomware Attacks on the Small and Medium Businesses are on the Rise
The risk of being victimised by ransomware has grown over time. The frequency and sophistication of these attacks, which affects every industry, have both steadily increased. Additionally, when these attacks become more well-known among businesses, they search for fresh…
Privacy Assistant Jumbo Reinvents Itself
Jumbo, which debuted in 2019, made a promise to make the process of securing and safeguarding your privacy easier. The iPhone and Android software would enhance your privacy settings on websites like Facebook and LinkedIn with a few touches,…
ChatGPT: When Cybercrime Meets the Emerging Technologies
The immense capability of ChatGPT has left the entire globe abuzz. Indeed, it solves both practical and abstract problems, writes and debugs code, and even has the potential to aid with Alzheimer’s disease screening. The OpenAI AI-powered chatbot, however, is…
NordVPN Identifies the Most Risky Websites for Users’ Privacy and Security
When you browse the web on a regular basis, it can be quite dangerous, but it becomes even more dangerous when you access certain types of sites. It should come as no surprise that porn, streaming, and video hosting websites…
Conti Source Code & Everything API Employed by Mimic Ransomware
A new ransomware variant known as Mimic was found by security researchers, and it uses the Windows ‘Everything’ file search tool’s APIs to scan for files that should be encrypted. The virus has been “deleting shadow copies, terminating several apps…
Qwant or DuckDuckGo: Which Search Engine is More Private?
Qwant and DuckDuckGo are two privately-focused search engines that guarantee not to track your activities. Their ability to assist you in avoiding the privacy-invading methods that are all too prevalent among big search engines is one of the key components…
Password Changes are Required for LastPass Customers
Despite being one of the most popular password managers on the market, LastPass has suffered another major breach, putting the passwords of customers risk as well as their personal information. It was established just over a year ago that…
FBI Takes Down the Infamous Ransomware Gang’s Website
In a statement last week, the US Department of Justice claimed to have made progress against the significant ransomware organisation known as Hive. Since last July, the FBI has been infiltrating Hive’s computer networks, and its disruption of the…
The Cybercrime Ecosystem Knits a Profitable Underground Gig Economy
Over a 30-month period, cybercriminal groups and threat groups advertised for workers with expertise in software development, IT infrastructure maintenance, and designing fraudulent websites and email campaigns. In accordance with a new report from cybersecurity firm Kaspersky, demand for…
A Nunavut Ransomware Incident Was Not Reported by Qulliq Energy
Despite being locked out of its data in January’s cyberattack, Qulliq Energy Corp. did not use the word, ransomware to describe what took place. A cyberattack that targeted QEC on January 15 was discovered, and QEC announced that it…
JD Sports: Data of 10 Million Customers at Risk
Following a cyber-attack, sportswear chain JD Sports has confirmed that the stored data of around 10 million customers might be at risk. The company said data that “may have been accessed” by the threat actors included names, addresses, email accounts,…
Here’s How to Avoid Reddit Frauds
Reddit is the place to go if you want to find a community that shares your interests, whether you want to read the news, speak about your hobby, ask for advice, or debate your favourite band. But if you…
Bitwarden Users Attacked via Malicious Google Ads
Utilizing Google to look up the vendor’s official Web vault login page, several customers of Bitwarden’s password management service last week reported seeing paid advertising to phishing sites that steal credentials. Google ads targeting Bitwarden users Several password managers are…
How ChatGPT Could Drive A Viral Crypto Narrative
AI Crypto: The next big thing AI crypto tokens will surely be the next big thing in the industry, an image of Metaverse mania, Defi boom, or meme coin explosion. ChatGPT and other AI-based technologies have been viral across social…
Russia Blocked Encrypted Email Startup Skiff
Recently, the government of Russia blocked another encrypted email provider Skiff. The government blocked Skiff after exactly three years when it had blocked similar email encrypted services including Proton Mail and Tutanota, according to a Russian digital rights organization and…
The Unheard Story of a Crippling Ransomware
When did the attack surface? Rob Miller first learned there was a problem on a Sunday morning in mid-October 2020. The databases and IT systems at Hackney Council in East London suffered from outrages. During the time, the UK was…
Where Do the Most Ransomware Attacks Take Place in the United States?
Ransomware can be as disruptive to your day as a flood, earthquake, fire, or another natural disaster. It has the potential to devastate businesses, close hospitals, and close schools. And if you’re unlucky enough to be affected, it can…
Insider Attacks Becoming More Frequent, And Difficult Gurucul Report
Gurucul, is a California, United States-based company that is known for its innovative solutions for the Next Generation SIEM market, and also provides other companies with risk intelligence to detect, prevent, and deter advanced internal and external threats and fraud. …
North Korean Cybercriminals Attempt to Steal $27M in ETH
Hacking organizations ‘Lazarus’ and ‘APT38’ supported by the North Korean government were responsible for the loss of $100 million worth of Ethereum from Harmony Horizon in June 2022. The funds and the seizure of stolen assets were reported to the…
Northern European Criminals Copy the Lockbit Gang
The threat group, known as LockBit, is one of the most notorious ransomware groups operating currently. As a result, they have become very active on dark web forums. In addition, they are exploiting the negative publicity created by other…
Titan-Stealer: A New Golang-based Info-Stealer Malware
Recently, a new Golang-based information stealer malware, named ‘Titan Stealer’ is being promoted by threat actors in their Telegram channel. Initial details regarding the malware were discovered by cybersecurity researcher Will Thomas in November 2022 by using the IoT search…
Ransomware Attacks on the Small and Medium Businesses are on the Rise
The risk of being victimised by ransomware has grown over time. The frequency and sophistication of these attacks, which affects every industry, have both steadily increased. Additionally, when these attacks become more well-known among businesses, they search for fresh…
Qwant or DuckDuckGo: Which Search Engine is More Private?
Qwant and DuckDuckGo are two privately-focused search engines that guarantee not to track your activities. Their ability to assist you in avoiding the privacy-invading methods that are all too prevalent among big search engines is one of the key components…
Password Changes are Required for LastPass Customers
Despite being one of the most popular password managers on the market, LastPass has suffered another major breach, putting the passwords of customers risk as well as their personal information. It was established just over a year ago that…
Conti Source Code & Everything API Employed by Mimic Ransomware
A new ransomware variant known as Mimic was found by security researchers, and it uses the Windows ‘Everything’ file search tool’s APIs to scan for files that should be encrypted. The virus has been “deleting shadow copies, terminating several apps…
FBI Takes Down the Infamous Ransomware Gang’s Website
In a statement last week, the US Department of Justice claimed to have made progress against the significant ransomware organisation known as Hive. Since last July, the FBI has been infiltrating Hive’s computer networks, and its disruption of the…
ISC Issues Security Updates to Address New BIND DNS Software Bugs
The Internet Systems Consortium (ISC) has issued updates to address multiple security flaws in the Berkeley Internet Name Domain (BIND) 9 Domain Name System (DNS) software suite, which could result in a denial-of-service (DoS) condition. According to its website,…