0 Comments
Cybersecurity researchers in Canada have found a “devastating flaw” in the MY2022 app, designed for use by attendees of this year’s Winter Olympic Games in Beijing. The vulnerability was discovered by the Citizen Lab – an academic research laboratory based at the Munk School of Global Affairs at the University of Toronto. In findings published Tuesday, researchers said that the flaw
0 Comments
A threat actor with potential links to an Indian cybersecurity company has been nothing if remarkably persistent in its attacks against military organizations based in South Asia, including Bangladesh, Nepal, and Sri Lanka, since at least September 2020 by deploying different variants of its bespoke malware framework. Slovak cybersecurity firm ESET attributed the highly targeted
0 Comments
Social media is part of our social fabric. So much so that nearly 50% of the global population are social media users to some degree or other. With all that sharing, conversing, and information passing between family and friends, social media can be a distinct digital extension of ourselves—making it important to know how you
0 Comments
ESET researchers take a deep look into recent attacks carried out by Donot Team throughout 2020 and 2021, targeting government and military entities in several South Asian countries Donot Team (also known as APT-C-35 and SectorE02) is a threat actor operating since at least 2016 and known for targeting organizations and individuals in South Asia
0 Comments
An IRC (Internet Relay Chat) bot strain programmed in GoLang is being used to launch distributed denial-of-service (DDoS) attacks targeting users in Korea. “The malware is being distributed under the guise of adult games,” researchers from AhnLab’s Security Emergency-response Center (ASEC) said in a new report published on Wednesday. “Additionally, the DDoS malware was installed
0 Comments
by Paul Ducklin Researchers at browser identification company FingerprintJS recently found and disclosed a fascinating data leakage bug in Apple’s web browser software. Technically, the bug exists in Apple’s open source WebKit browser engine, which means it affects any browser that relies on WebKit. As you might expect, this includes all versions of Apple’s own
0 Comments
A Tennessee-based healthcare technology services company is facing legal action over a cyber-attack that occurred in August 2021. The class action lawsuit was filed against QRS Healthcare Solutions (QRS, Inc), an electric health record (EHR) vendor and provider of integrated practice management and clinical services, including electronic patient portals. On August 26 2021, QRS discovered
0 Comments
An elusive threat actor called Earth Lusca has been observed striking organizations across the world as part of what appears to be simultaneously an espionage campaign and an attempt to reap monetary profits. “The list of its victims includes high-value targets such as government and educational institutions, religious movements, pro-democracy and human rights organizations in
0 Comments
Microsoft has detected a major malware wiper campaign targeting government, IT and non-profit organizations across Ukraine. Dubbed “WhisperGate,” the attacks were first spotted on January 13, at around the same time that over a dozen government websites were forced offline in what was described as a “massive” cyber-attack. Although Microsoft said it had not noticed any links
0 Comments
American technology company DigiCert has announced the acquisition of Mocana, a cybersecurity firm based in California. Mocana was founded in 2002 and is headquartered in Sunnyvale. The company’s focus is on embedded system security for industrial control systems and the internet of things (IoT). DigiCert said the acquisition would allow it to offer an end-to-end IoT platform and provide customers
0 Comments
Cybersecurity teams from Microsoft on Saturday disclosed they identified evidence of a new destructive malware operation targeting government, non-profit, and information technology entities in Ukraine amid brewing geopolitical tensions between the country and Russia. “The malware is disguised as ransomware but, if activated by the attacker, would render the infected computer system inoperable,” Tom Burt,
0 Comments
by Naked Security writer According to the FSB, Russia’s Federal Security Bureau (ФСБ), the ransomware gang known in both Russian and English by the nickname “REvil” has been taken down: ФСБ России установлен полный состав преступного сообщества «REvil» The Russian FSB has identified the entire criminal enterprise known as “REvil” In our zest to tell
0 Comments
Russia says it has ended the criminal activities of the REvil ransomware gang and placed its members under arrest.  In an action coordinated by the Federal Security Service of the Russian Federation (FSB) in cooperation with the Investigation Department of the Ministry of Internal Affairs of Russia in the cities of Moscow, St. Petersburg, and Lipetsk, searches
0 Comments
In an unprecedented move, Russia’s Federal Security Service (FSB), the country’s principal security agency, on Friday disclosed that it arrested several members belonging to the notorious REvil ransomware gang and neutralized its operations. The surprise operation, which it said was carried out at the request of the U.S. authorities, saw the law enforcement agency conduct
0 Comments
The assistant principal of a high school in Florida has been charged with aggravated cyber-stalking. Duval County School Board Police arrested 42-year-old Kenyannya Wilcox on Friday over an alleged incident involving her former romantic partner. The defendant’s arrest report alleges that Wilcox was involved in a scheme that aimed to cause “adverse economic impact” to
0 Comments
A cyber-attack on the Medical Review Institute of America (MRIoA) may have exposed the personal data of 134,571 individuals. MRIoA, which is based in Salt Lake City, Utah, said it was “the victim of a sophisticated cyber incident” discovered on November 9, 2021, that resulted in a threat actor’s gaining unauthorized access to its network and exfiltrating
0 Comments
We live online these days, sharing everything from vacation pictures to what we eat for breakfast on the internet. The internet is also useful for daily activities, like buying groceries or paying bills. While it’s convenient to connect with people and complete tasks online, cybercriminals are eager to use the internet to steal financial or