Please turn on your JavaScript for this page to function normally.
Doctor
Biomedical orgs working on COVID-19 vaccines open to cyber attacks

In a recently released report by the UK National Cyber Security Centre (NCSC), whose findings have been backed by Canada’s Communications Security Establishment (CSE) and the …

target
NSA warns about Sandworm APT exploiting Exim flaw

The Russian APT group Sandworm has been exploiting a critical Exim flaw (CVE-2019-10149) to compromise mail servers since August 2019, the NSA has warned in a security …

China
APT attacks targeting Linux, Windows and Android remained undetected for nearly a decade

Five related APT groups operating in the interest of the Chinese government have systematically targeted Linux servers, Windows systems and mobile devices running Android …

healthcare
Kwampirs threat actor continues to breach transnational healthcare orgs

The Kwampirs (aka Orangeworm) attack group continues to target global healthcare entities in this time of crisis, the FBI has warned. “Targeted entities range from major …

plan
How to prioritize IT security projects

If you’re an IT security professional, you’re almost certainly familiar with that sinking feeling you experience when presented with an overwhelming number of …

Phishing
Anomali discovers phishing campaign targeting Chinese government agencies

Anomali, a leader in intelligence-driven cybersecurity solutions, published at Black Hat USA 2019 its latest research report: Suspected BITTER APT Continues Targeting …

biohazard energy
Cyber espionage and sabotage attacks pose an increasing threat to the energy industry

Malicious actors are targeting critical infrastructure (CNI) sites and energy distribution facilities exponentially. Interconnected systems in the energy industry increase …

Toyota
3.1 million customer records possibly stolen in Toyota hack

Personal information of some 3.1 million Toyota customers may have been leaked outside the company, the Toyota Motor Corporation (TMC) announced on Friday. The announcement …

ASUS
ASUS confirms server compromise, releases fixed Live Update tool

ASUS has finally confirmed that its servers were compromised and that its ASUS Live Update tool has been tampered with, as revealed on Monday. “ASUS has also implemented …

icosahedral
Making it harder for attackers to know when a system begins to deceive a bad actor

Can you deceive a deceiver? That’s the question that computer scientists at Binghamton University, State University of New York have recently been exploring. Assistant …

McAfee spy
Operation Oceansalt research reveals cyber-attacks targeting South Korea, USA and Canada

McAfee released a report announcing the discovery of a new cyber espionage campaign targeting South Korea, the United States and Canada. The new campaign uses a data …

industry
GreyEnergy group targeting critical infrastructure with espionage

ESET has uncovered details of a successor to the BlackEnergy APT group. Named GreyEnergy by ESET, this threat actor focuses on espionage and reconnaissance, quite possibly in …

Don't miss

Cybersecurity news