Bogus advertising: a tightrope walk Since the early days of the Internet, rogue ads have been a particular plague on the Internet. As a user, you never quite know what’s waiting in the browser, such as an irritating pop-up…
Tag: CySecurity News – Latest Information Security and Hacking Incidents
Cloud Email Services Strengthen Encryption to Ward Off Hackers
The use of end-to-end encryption for email and other cloud services is expanding. This comes as no surprise given that email is one of the top two cyberattack vectors. Mail servers made up 28% of all affected hardware, according…
WhatsApp Allows Communication Amid Internet Outages
On January 5, WhatsApp revealed a new feature that enables users to connect via proxy servers so they may continue using the service even when the internet is restricted or disrupted by shutdowns. Concept of Whatsapp proxy When selecting a…
Report States Many Phones To Soon Get Satellite Connectivity
A new partnership between satellite phone company Iridium and chip giant Qualcomm will bring satellite connectivity to premium Android smartphones later this year. It implies that handsets can communicate with passing satellites to send and receive messages even in…
Police Hacked Thousands of Phones. Was it Legal?
In October 2020, Christian Lödden’s potential clients sought to discuss just one thing, which carried on for a week. Every individual whom the German criminal defense lawyer has contacted had apparently been utilizing the encrypted phone network EncroChat. This information…
Phishing Campaign Uses Flipper Zero to Steal Crypto and Sensitive Data Worldwide
What is the Flipper Zero campaign? Experts have found a new phishing campaign that targets cybersecurity professionals and hacking enthusiasts. The campaign steals cryptocurrency and the personal information of victims. Flipper Zero is behind the attack, it’s a portable multi-tool…
Rackspace: Ransomware Bypasses ProxyNotShell Mitigations
According to Rackspace Technology, a cloud hosting company that provides managed cloud services, the massive December 2 attacks have caused the company to take action. As part of the attack, thousands of small and midsized businesses suffered disruption in…
Ransomware Attacks on U.S. Hospitals Causing Deaths
Every day we are witnessing ransomware attacks, and companies worldwide are investing millions to protect their network and systems from digital attacks, however, it is getting increasingly challenging to fight against cyber threats because cyber attackers do not only use…
Microsoft Announced the End of Support for Windows 7 & 8
Microsoft has published a warning over the imminent end of support for Windows 8.1, which would not receive any updates or patches after January 10th, 2023. According to the research, over 100 million computers were still running Windows 7 as…
Hybrid Cybersecurity: A Need of the Hour
Training artificial intelligence (AI) and machine learning (ML) models to provide enterprises with hybrid cybersecurity at scale requires human intelligence and intuition. When human intelligence and intuition are combined with AI and ML models, subtleties in attack patterns that…
Following a Hack, CircleCI Advises Customers to Rotate all Secrets
Following a breach of the company’s systems, CircleCI, whose development products are popular with software engineers, has advised customers to rotate their secrets. This is to prevent a repetition of this incident. There are more than one million engineers…
Why 2023 Could be the Worst Year Ever for Businesses due to Malware?
2022 was a challenging year for cyberspace businesses. Companies faced ransomware, the continued effects of the SolarWinds and Log4j exploits, and rising cyber insurance premiums. Unfortunately, the consequences of malware have gotten worse year after year. The costs of…
Train Platform RailYatri Again Suffered a Breach
On Wednesday, Train ticketing platform RailYatri released its statement in which it confirmed that the platform suffered a data breach in December 2022. The confirmation is coming after the Railway Ministry denied such an attack and also remarked that no…
What is Data Integrity and Why is it Important to your Business?
Healthy, clean data can prove to be a major competitive upper hand for businesses that spend resources and time on their data management planning. The industry today lives in the age of data, and the companies that use data smartly…
Everything You Need to Know About Crowdsource Security
Crowdsourced Security Organizations of all sizes conventionally use penetration testing to secure their systems. Pen testing simulates a cyberattack with the goal of exposing security flaws, much like any real attack would. These vulnerabilities are patched up once they are…
WordPress Sites Hit by New Linux Malware
According to an analysis by cybersecurity company Dr. Web, WordPress-based websites are being targeted by an unidentified Linux malware variant. Recognized as LinuxBackDoor.WordPressExploit.1, while it can also operate on 64-bit Linux versions, the Trojan favors 32-bit versions. 30 vulnerabilities in…
How to Shield Businesses from State-Sponsored AI Attacks
In cybersecurity, artificial intelligence is becoming more and more significant, both for good and bad. The most recent AI-based tools can help organizations better identify threats and safeguard their systems and data resources. However, hackers can also employ the…
SpyNote Strikes: Android Spyware Targets Financial Establishments
Since at least October 2022, financial institutions have been targeted by a new version of Android malware called SpyNote, which combines spyware and banking trojan characteristics. “The reason behind this increase is that the developer of the spyware, who…
Pig Butchering Scam: Here’s Everything you Need to Know
Criminals make billions of dollars via digital tricks including romance scams and business email hacks. And they always begin with a small amount of “social engineering” to deceive a victim into taking an unfavourable action, like transferring money into…
Overreliance on Detection Solutions in Security Stacks
The typical approach to detection used by organizations is to employ a variety of methods, such as antivirus software, sandbox engines, extensive data analysis, and anomaly detection, among others. This depends on the organization. Through monitoring and spotting, these…
Mysterious Threats of ‘Dark Data’ in Organizations
Data security is becoming costlier for organizations worldwide and the threats of cyber attacks added pressure on organizations from customers to protect their sensitive information. As a result, several organizations have already invested in new processes to safeguard their…
California’s Consumer Privacy Act has Been Updated
California’s unique consumer privacy law was strengthened on January 1 as a result of a ballot initiative that 2020 voters endorsed. A new privacy law that puts new requirements on companies to make sure that employees have more authority…
Can you escape Cybersecurity? Maybe No
Suppose you are part of an organization that has any form of an online presence. In that case, you will ultimately have to take initiative to look after the security of the systems, devices, and data. And if driven criminals,…
How Can AI Understand Your Business Needs and Stop Threats?
AI in threat detection In the current complicated cybersecurity scenario, threat detection is just a needle in the haystack. We have seen malicious actors exploiting everything they can get their hands on, from AI tools, to open-source code to multi-factor…
UAE’s Sincere Efforts to Combat Cybercrime
The Abu Dhabi Judicial Department (ADJD) held an awareness-raising lecture on “Cybercrime and its Dangers to Society” in conjunction with “Majalis” Abu Dhabi at the Citizens and Community Affairs Office of the Presidential Court as part of its initiatives…
Best Cybersecurity Practices to Instill in Your End-Users
Recently a study has been done on password reuse threats and it was discovered that password reuse is a big security threat to companies worldwide since 64% of people continue to use passwords that have been exposed in a breach. …
CentraState: Potential Cyberattack at CentraState Prompts Hospital to Divert Ambulances
The CentraState Medical Center’s cybersecurity issue has caused the hospital to divert ambulances and the majority of new patients to other institutions. The Medical Center’s spokesperson, Lori Palmer says that the hospital’s critical care has not been affected and they…
Mass Exploits 2022: A Report Covering Most Dangerous Threats
What is the “Year of Mass Exploits?’ Experts at GreyNoise Intelligence have added more than 230 tags since January 1, 2022. It includes detections for more than 160 CVEs. In its annual report titled GreyNoise Intelligence 2022 “Year of Mass…
Why Improving Cybersecurity is Crucial for Reducing the Danger of a Data Leak in 2023?
Since performing national security-related business through personal devices and email accounts, members of the UK government have run the risk of operating in “wild west” conditions, according to intelligence analysts and former government officials. Unsettlingly, it has been reported…
RedZei Group Targets Chinese Students in U.K.
Chinese students studying in the UK have been one of the most common targets of scammers. RedZei (aka RedThief) Group, a Chinese-speaking scammer group that operates online and is becoming more common these days, bypasses all the precautions that…
Cybercriminals Stole Data by Spoofing Victim’s Webpage
The BlackCat ransomware group is experimenting with a new method of threatening victims into paying extortion building a fake website on the open internet that displays the personal information that was stolen from the victim. ALPHV, commonly known as BlackCat ransomware, is…
Think Twice Before Downloading App From Unauthorised App Store
Do you become frustrated when you can’t find the desired app on the official Google Play Store or App Store as a frequent smartphone user? For instance, if you wanted to check out TikTok while you were in India,…
$3.7B Stolen in Crypto Hacks Targeting DeFi in 2022
It has been revealed by TRM Labs that a record $3.7 billion worth of crypto funds have been stolen the past year. Of this, 80% have been traced back to attacks against DeFi, as per the research report published…
Snatch Ransomware Targets Volvo Cars
Volvo revealed in a press release that some of its research and development assets were the target of a cyberattack. The ransomware organization Snatch reportedly released pictures of stolen Volvo papers into the darknet on November 30, according to…
Hackers Trick Victims into Downloading BitRAT Malware
A brand new malware campaign has been discovered which is using important data stolen from a Colombian bank as a lure in phishing emails to drop a remote access trojan called BitRAT. As of now, it is being reported…
WordPress: New Linux Malware Exploits Over Two Dozen CMS Vulnerabilities
Recently, WordPress websites are being attacked by a previously unidentified Linux malware strain that compromises vulnerable systems by taking advantage of vulnerabilities in over twenty plugins and themes. In the attacks, a list of 19 different plugins and themes with…
What Choices Ought to Influence the Supply Chain in 2023?
Due to the increase in cybercrime, many businesses are infected by viruses and malware that are distributed to them by vendors and business partners. There has not been a definite plan of action that addresses this as of yet.…
5 Ways That Can Help Your Business in Remote Work Security While Saving Costs
CISOs can ensure BYOD and remote work without raising safety costs Remote and hybrid work models are the common trend in the current industry. The sudden shift to this new model of working also has some threats and security risks…
The 5 Most Common Types of Trojans You Should Know About
Cybercriminals create more complicated and diverse methods of obtaining sensitive data as we become more dependent on technology and entrust it with more of our personal information. There are many different types of harmful malware, including Trojan Horses. But…
This New Encryption Can Make Gmail Safer
There’s a new way to keep your Gmail safe from prying eyes, and experts say it’s well worth using. Google announced the addition of end-to-end encryption (E2EE) to Gmail on the web, which will allow enrolled Google Workspace users…
POS Malware: Your Business Might Be at Risk
POS malware- Your business might be at risk If you are a business owner that uses a POS system for receiving payments, you should be cautious about the dangers of point-of-sale malware and various threats associated with it. Malware is…
Crypto Platform 3Commas Attacked
Cryptocurrency trading platform 3Commas reported that they suffered a data breach in which API data were stolen. Following the incident, an FBI investigation has been called in. However, the investigation comes after weeks of criticism from users of the…
How to Migrate to the Cloud Securely
Increasingly, organizations and business units are migrating mission-critical data and systems to the cloud. Migration to and between all kinds of cloud services is indeed associated with security challenges; however, migration between public cloud services is the most challenging…
Scammers Target Indian Users Posting Complaints on Social Media
The latest report from Cyble Research and Intelligence Labs (CRIL) revealed that scammers are targeting Indian residents who submit complaints on social media accounts belonging to various local firms. Fraudsters keep an eye out on Twitter and other social…
Ryushi Demanding Ransom Worth $200,00 For Breached Data
In a recent case of a Twitter data breach, the hacker named “Ryushi” demanded a ransom worth $200,000 to hand over the stolen data of 400 million users. In regard to this, a probe has been launched by Ireland’s watchdog.…
50% of KEV Catalog Were Big Corporations
According to Grey Noise, almost 50% of the upgrades to the KEV catalog in 2022 were due to actively exploited vulnerabilities in Microsoft, Adobe, Cisco, and Apple products. The KEV catalog’s earlier vulnerabilities from before 2022 made up 77% of…
Twitter 400 Million User’s Details Up for Sale
Recently, the threat actor, “Ryushi”, allegedly reported having stolen data from Twitter, including details of some famous celebrities worldwide. He is demanding $200,000 (£166,000) to hand over the data back. According to the data, the hacker stole email addresses, and…
PyTorch Reveals Harmful “Dependency” Strain Compromise over Holidays
What is Torchitron? PyTorch has found a harmful dependency with the same name as the framework’s ‘torchtriton’ archive. This resulted in an executable compromise through the dependency confusion attack vector. PyTorch administrators have warned users that installed PyTorch-nightly during the…
Potential Wiretapping Bugs Found in Google Home Speakers
For identifying security issues with Google Home smart speakers, a security researcher recently received a bug bounty award of $107,500. It is possible to exploit these issues to install backdoors into the software and make it able to spy…
Multiple Malware Being Sold on Darkweb Forums
Researchers have recently discovered a new threat group, PureCoder, apparently selling numerous malware on the dark web. They listed malware such as miners, information stealers, and crypters, used by threat actors for their campaigns. Spread of PureLogs/PureCrypt Two of the…
To Keep you Secure, Google Chrome is Releasing a Critical Update
The popular web browser Google Chrome will now automatically block insecure downloads from HTTP sites thanks to a recent code change. Several HTTP sites have since been updated to use HTTPS encryption in an effort to protect the extensive data…
A Zero-Trust Future Encourage Next-Generation Firewalls
The future of Zero Trust security relies greatly on next-generation firewalls (NGFWs). NGFWs are classified by Gartner Research as “deep packet inspection firewalls that incorporate software inspection, intrusion prevention, and the injection of intelligence from outside the firewall in addition…
Here is Another Powerful Case Against Using Pirated Software
Downloading unlicensed software can save you a few dollars, but you risk losing much more because researchers have found a cryptocurrency-targeting info stealer hiding within the cracks. “RisePro” is a brand-new piece of information-stealing malware that was discovered by two…
Cybercriminals Use Google Ads to Deploy Malware
Hackers are utilizing the Google Ads service more consistently than ever before to transmit malware. As soon as the victims click the download link on the threat actors’ fake versions of the official websites, trojanized software is distributed. Grammarly,…
EarSpy Attack: Motion Data Sensors Used to Pry on Android Devices
A team of researchers has created an eavesdropping attack for Android devices that, to varying degrees, can identify the gender and identity of the caller and even decipher private speech. EarSpy Attack The side-channel attack, EarSpy, opens up new possibilities…
Cybersecurity in 2023: Will the Crypto Crash Impact It?
One of the questions that naturally arise for those working within the cybersecurity industry after the fall of the FTX exchange puts an end to the cryptocurrency crash of 2022, includes asking how it will affect the cybercrime economy…
New Zealand Government Launches Open Banking for Consumers
The New Zealand Government declared last month that open banking is coming to the island nation. This much-needed reform is the first step in making New Zealand’s financial ecosystem livelier and more competitive. As the nation gets ready for…