Security

December 6, 2022 According to the Secret Service, hackers linked to the Chinese government known as APT41 or Winnti stole at least $20 million in U.S. Covid relief benefits, including Small Business Administration loans and unemployment insurance funds, more...

December 5, 2022 Attacks on open-source and commercial software will continue to rise in 2023, says a new security vendor report on the software supply chain. However, the authors of the report also believe that the increased security more...

December 5, 2022 Another data-wiper has been found, the open source Fosshost service is closing, and more Welcome to Cyber Security Today. It’s Monday, December 5th, 2022. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com. A new more...

December 5, 2022 Hackers backed by North Korea's government attempted to infect the computers of hundreds of people working in a variety of industries, including news media, IT, cryptocurrency, and financial services, Google said. It added that it more...

December 5, 2022 On December 2, 2022, Google released a new version of its Chrome web browser for desktop operating systems and Android. The new Chrome 108.0.5359.94/.95 update for Windows, Mac, and Linux users addresses a single high-severity more...

December 2, 2022 Welcome to Cyber Security Today. This is the Week in Review edition for the week ending Friday, December 2nd, 2022. From Toronto, I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com. In a few minutes more...

December 2, 2022 The latest ransomware news, an accidental take-down of a botnet and more. Welcome to Cyber Security Today. It’s Friday, December 2nd, 2022. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com.  The Cuba ransomware gang more...

December 2, 2022 On Wednesday, U.S. Immigration and Customs Enforcement (ICE) admitted that it had accidentally posted the personal information of over 6,000 people in its custody seeking asylum in the U.S. on its website earlier this week. more...

December 2, 2022 As of August 2022, the threat actors behind the Cuba (aka COLDDRAW) ransomware had received more than $60 million in ransom payments and had compromised over 100 entities worldwide. The U.S. Cybersecurity and Infrastructure Security more...

December 2, 2022 Google's Threat Analysis Group (TAG) has published details about a trio of newly discovered exploit frameworks named The Heliconia exploits that were likely used to exploit Chrome, Firefox, and Microsoft Defender vulnerabilities as zero days more...

Top Stories

No Ads Available to show.