Please turn on your JavaScript for this page to function normally.
US Department of Justice
DoJ seized $2.3 million paid to the Colonial Pipeline ransomware extortionists

The Department of Justice has seized 63.7 bitcoins currently valued at approximately $2.3 million. These funds allegedly represent the proceeds of a May 8, ransom payment to …

Europe
EUCC receives first EU cybersecurity certification scheme

In July 2019, the EUCC was the first candidate cybersecurity certification scheme request received by the EU Agency for Cybersecurity (ENISA) under the Cybersecurity Act. This …

TSA
New TSA security directive is a needed shock to the system

The Department of Homeland Security’s Transportation Security Administration (TSA) announced a Security Directive that will enable the Department to better identify, protect …

match
Belgium’s Interior Ministry uncovers 2-year-long compromise of its network

Belgium’s Federal Public Service Interior (i.e., the country’s Interior Ministry) has suffered a “complex, sophisticated and targeted cyberattack.” …

EU
Happy birthday GDPR: IoT impact and practical tips for compliance

With the GDPR now in its third year, compliance with the EU data privacy regulation is still a significant issue for organizations to tackle, especially especially when it …

USA
Thoughts on Biden’s cybersecurity Executive Order

Colonial Pipeline is a major American oil pipeline system that originates in Houston TX and supplies gasoline and jet-fuel to a significant portion of the US, specifically the …

ransomware
48 recommendations for a global fight against ransomware

The Institute for Security and Technology’s Ransomware Task Force (RTF) has released a comprehensive strategic framework to help worldwide organizations fight against …

red
Attackers are exploiting zero-day in Pulse Secure VPNs to breach orgs (CVE-2021-22893)

Attackers have been exploiting several old and one zero-day vulnerability (CVE-2021-22893) affecting Pulse Connect Secure (PCS) VPN devices to breach a variety of defense, …

Microsoft Exchange
FBI removes web shells from hacked Microsoft Exchange servers

Authorities have executed a court-authorized operation to copy and remove malicious web shells from hundreds of vulnerable on-premises versions of Microsoft Exchange Server …

cloud
To support a growing remote workforce, the public sector turned to the cloud

Nutanix announced the global public sector industry findings of its report, measuring organizations’ plans for adopting a private, hybrid and public cloud. The findings point …

puzzle
Preparing for the Cybersecurity Maturity Model Certification onslaught

For the Defense Industrial Base (DIB), the Department of Defense (DoD) Cybersecurity Maturity Model Certification (CMMC) compliance requirement is the hot news topic of 2021. …

target
U.S. municipalities are the perfect target for cybercriminals in 2021

On Feb 5th, 2021, a hacker gained remote access to a water treatment plant in Oldsmar, Florida, and was able to adjust the amount of sodium hydroxide in the water from 100 …

Don't miss

Cybersecurity news