Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data ExposedPopular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity attack that targeted its...
Day: February 28, 2023
Researchers Discover Numerous Samples of Information Stealer ‘Stealc’ in the Wild
Researchers Discover Numerous Samples of Information Stealer 'Stealc' in the WildA new information stealer called Stealc that's being advertised on the dark web could emerge as a worthy...
The Future of Network Security: Predictive Analytics and ML-Driven Solutions
The Future of Network Security: Predictive Analytics and ML-Driven SolutionsAs the digital age evolves and continues to shape the business landscape, corporate networks have become increasingly...
MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices Daily
MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices DailyA sophisticated botnet known as MyloBot has compromised thousands of systems, with most of them located in...
VMware Patches Critical Vulnerability in Carbon Black App Control Product
VMware Patches Critical Vulnerability in Carbon Black App Control ProductVMware on Tuesday released patches to address a critical security vulnerability affecting its Carbon Black App Control...
U.S. Cybersecurity Agency CISA Adds Three New Vulnerabilities in KEV Catalog
U.S. Cybersecurity Agency CISA Adds Three New Vulnerabilities in KEV CatalogThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three security flaws to its Known Exploited...
In the News | Cybersecurity Expert: K-12 Schools Should Do This Now
In the News | Cybersecurity Expert: K-12 Schools Should Do This NowThis article was originally published in The Epoch Times on 2.23.23 by Lawrence Wilson Cyberattacks...
What is a Botnet Attack?
What is a Botnet Attack?Definition of a botnet attack Bots have redefined the online experience for both enterprises and individual consumers alike. Bots, both good and...
Security tool adoption jumps, Okta report shows
Security tool adoption jumps, Okta report showsA report from identity and access management (IAM) vendor Okta says that zero trust and new types of security tooling...
How automation in CSPM can improve cloud security
How automation in CSPM can improve cloud securityWith the rapid growth and increasing complexity of cloud environments, organizations are increasingly at risk from various security threats....
BEC groups are using Google Translate to target high value victims
BEC groups are using Google Translate to target high value victimsAbnormal Security has identified two groups that are using executive impersonation to execute business email compromise...
Firms Who Pay Ransom Subsidise 10 New Attacks: Report
Firms Who Pay Ransom Subsidise 10 New Attacks: ReportTrend Micro urges victim organizations to resist extorters demandsRead MoreTrend Micro urges victim organizations to resist extorters demands
Investment Scams Drive $9bn in Fraud in 2022
Investment Scams Drive $9bn in Fraud in 2022FTC says consumer fraud is up 30% on the previous yearRead MoreFTC says consumer fraud is up 30% on...
Russian IT “Brain Drain” Decentralizes Cybercrime
Russian IT “Brain Drain” Decentralizes CybercrimeRecorded Future claims war in Ukraine is having a major impactRead MoreRecorded Future claims war in Ukraine is having a major...
EU Commission Bans TikTok on Corporate Devices
EU Commission Bans TikTok on Corporate DevicesThe move aims to protect the Commission against cybersecurity threatsRead MoreThe move aims to protect the Commission against cybersecurity threats
CISA Calls For Increased Vigilance One Year After Ukraine’s Russian Invasion
CISA Calls For Increased Vigilance One Year After Ukraine's Russian InvasionIt warned nations' defenders against disruptive and defacement attacks todayRead MoreIt warned nations' defenders against disruptive...
Privacy Concerns Raised Over Android Apps’ Data Safety Labels
Privacy Concerns Raised Over Android Apps' Data Safety LabelsThe claims come from Mozilla's *Privacy Not Included researchersRead MoreThe claims come from Mozilla's *Privacy Not Included researchers
Threat actors leak Activision employee data on hacking forum
Threat actors leak Activision employee data on hacking forumData allegedly stolen from the American gaming giant Activision in December security breach were leaked on a cybercrime...
LastPass: hackers breached the computer of a DevOps engineer in a second attack
LastPass: hackers breached the computer of a DevOps engineer in a second attackThreat actors hacked the home computer of a DevOp engineer, they installed a keylogger...
5 Best Practices for a Multi-Factor Authentication (MFA) Strategy
5 Best Practices for a Multi-Factor Authentication (MFA) StrategyBy Zac Amos, Features Editor, ReHack Organizations and individuals must implement multi-factor authentication strategies to enhance any cybersecurity...
2023 Predictions
2023 PredictionsBy Dr. Chenxi Wang, Founder and Managing General Partner, Rain Capital For venture capitalists and investors with an eye on technology, 2022 was a chaotic...
A Deep Dive into the Evolution of Ransomware Part 3
A Deep Dive into the Evolution of Ransomware Part 3This 3-part blog series takes an in-depth look at the evolution of ransomware business models, from the...
Critical flaws in WordPress Houzez theme exploited to hijack websites
Critical flaws in WordPress Houzez theme exploited to hijack websitesHackers are actively exploiting two critical-severity vulnerabilities in the Houzez theme and plugin for WordPress, two premium...
New Exfiltrator-22 post-exploitation kit linked to LockBit ransomware
New Exfiltrator-22 post-exploitation kit linked to LockBit ransomwareThreat actors are promoting a new 'Exfiltrator-22' post-exploitation framework designed to spread ransomware in corporate networks while evading detection....
Microsoft Defender app now force-installed for Microsoft 365 users
Microsoft Defender app now force-installed for Microsoft 365 usersMicrosoft is now force-installing the Microsoft Defender for Individuals application when installing or updating the Microsoft 365 apps. [...]Read...
U.S. Marshals Service investigating ransomware attack, data theft
U.S. Marshals Service investigating ransomware attack, data theftThe U.S. Marshals Service (USMS) is investigating the theft of sensitive law enforcement information following a ransomware attack that...
LastPass: DevOps engineer hacked to steal password vault data in 2022 breach
LastPass: DevOps engineer hacked to steal password vault data in 2022 breachLastPass revealed more information on a "coordinated second attack," where a threat actor accessed and...
The war in Eastern Europe: One year later
The war in Eastern Europe: One year laterEXECUTIVE SUMMARY: Russia’s invasion of Ukraine marked the unexpected escalation of an eight-year conflict that began with Russia’s annexation...
5 tips to optimize your data center
5 tips to optimize your data centerBy Zac Amos, Features Editor, Rehack.com. Pursuing data center optimization is an excellent way to remain competitive in an increasingly crowded marketplace....
PureCrypter Targets North America, APAC Government Agencies
PureCrypter Targets North America, APAC Government AgenciesHackers Uses Same FTP Server as Earlier OneNote Phishing CampaignA campaign targeting government entities in the Asia-Pacific and North America...