March 31, 2022 Only a third of companies require two-factor authentication on user accounts. According to the DCMS Cyber Security Breaches Survey 2022, this figure is 37% for businesses and 31% for charities. This means that around two-thirds more...
March 31, 2022 Lapsus$, a data extortion hacking group, claimed to have hacked Globant and stolen 70 gigabytes of source code from the company's customers. The gang posted a screenshot of more than two dozen folders on their more...
March 31, 2022 Google's Threat Analysis Group has confirmed the latest attempt by Russian hackers to break into the networks of NATO and the armed forces of some Eastern European countries. According to the report, the attack was more...
March 30, 2022 Threat actors continue trying to compromise VMWare Horizon systems through unpatched vulnerabilities in applications’ Log4j2 Java libraries, say researchers at Sophos. In a report issued this week, the company says attempts to leverage Horizon and more...
March 30, 2022 The United States will enter into negotiations with Canada on an agreement to allow police with court orders to get easier access on both sides of the border to the personal data of subscribers held more...
March 30, 2022 Threat analysts at Morphisec have spotted a newly launched information-stealing malware variant called Mars Stealer. According to the researchers, the malware uses Google Ads advertising to rank cloned OpenOffice sites high on Canadian search results. more...
March 30, 2022 The average time to exploit bugs has gone down from 42 days in 2020 to 21 days in 2021. According to Rapid7's new 2021 Vulnerability Intelligence Report, this signifies a 71% decrease in 'time to more...
March 30, 2022 The National Cyber Security Centre (NCSC) has advised organizations to look for alternatives to Russian-linked software or products. This is because using these products as part of their network or supply chain makes them vulnerable more...
March 30, 2022 Russian hackers are scanning the systems of energy companies and critical infrastructures in the U.S. according to Bryan Vorndran, an assistant director in the FBI's cyber division. Vorndran made the revelation known during a hearing more...
March 29, 2022 SunCrypt ransomware operators are still using the ransomware to compromise organizations. According to Minerva Labs, the gang recently compromised Migros, Switzerland's largest supermarket. The malware operators have developed a better version of their strain which more...