Please turn on your JavaScript for this page to function normally.
coronavirus
Coronavirus-themed scams and attacks intensify

Scammers and other criminals are always quick to take advantage of crises, and this latest – centered around the spread of the deadly Covid-19 coronavirus around the …

mobile apps
Hackers using hidden mobile apps and unique distribution methods to target consumers

Hackers are using hidden mobile apps, third-party login and counterfeit gaming videos to target consumers, according to McAfee. Worldwide detections of LeifAccess, 2019 Last …

5G
Devices on 5G networks demand differentiated security solutions

There will be 8.3 billion mobile broadband subscriptions by the end of 2024, which translates to 95 percent of all subscriptions by then, according to the SMU Office of …

ransomware
Ransomware getting more fearsome, but there’s reason for optimism

Cybercriminals continued a barrage of attacks in 2019, spurred on by botnets of infected IoT devices and by attacker interest in the Eternal Blue vulnerability. A report from …

Crowdstrike
A massive increase in eCrime behavior can easily disrupt business operations

During 2019, financially motivated cybercrime activity occurred on a nearly continuous basis, according to a CrowdStrike report. There was an increase in incidents of …

audio
Researchers use ultrasound waves vibrating through tables to access cellphones

Ultrasonic waves don’t make a sound, but they can still activate Siri on your cellphone and have it make calls, take images or read the contents of a text to a stranger. …

keyboard
Only 38% of US govt workers received ransomware prevention training

73% of government employees are concerned about impending ransomware threats to cities across the country, and more employees fear of cyberattacks to their community than …

IoT
Shadow IoT: A growing threat to enterprise security

Zscaler released their second annual IoT report, compiled after analyzing their customers’ IoT transactions in the Zscaler cloud for two weeks. The company found 553 …

David Rupprecht and Dr. Katharina Kohls
By exploiting an LTE vulnerability, attackers can impersonate mobile phone users

Exploiting a vulnerability in the mobile communication standard LTE, researchers at Ruhr-Universität Bochum can impersonate mobile phone users. Consequently, they can book …

M-Trends 2020 Report
Increased monetization means more ransomware attacks

Organizations are detecting and containing attacks faster as the global median dwell time, defined as the duration between the start of a cyber intrusion and it being …

cloud
Cloud-enabled threats are on the rise, sensitive data is moving between cloud apps

44% of malicious threats are cloud enabled, meaning that cybercriminals see the cloud as an effective method for subverting detection, according to Netskope. “We are seeing …

danger
High-risk vulnerabilities and public cloud-based attacks on the rise

A sharp increase (57%) in high-risk vulnerabilities drove the threat index score up 8% from December 2019 to January 2020, according to the Imperva Cyber Threat Index. …

Don't miss

Cybersecurity news