Security

February 11, 2022 Ransomware victims paid nearly $700 million to their attackers in 2020, according to a new report from blockchain analysis firm Chainalysis. The updated figures for 2020 show that more than $692 million were spent on more...

February 11, 2022 The Cybersecurity and Infrastructure Security Agency (CISA) has warned administrators to patch their systems against a number of security flaws. The vulnerabilities are identified as Internet Communication Manager Advanced Desync (ICMAD). These flaws impact the more...

February 11, 2022 A user named "Topleak" has leaked the master decryption for three major ransomware operations (Maze, Egregor, and Sekhmet) on BleepingComputer forums. The post includes a download link for a 7zip file with four archives containing more...

February 10, 2022 Qbot, an old software threat notorious for infecting Windows PCs via phishing emails and Outlook bugs, has been improved to contain malware that is able to read the emails of its victims. This latest capability more...

February 9, 2022 Cybersecurity researchers at Digital Shadows have compiled a list of new and old vulnerabilities that have not been patched by organizations. With a focus on prominent vulnerabilities, these unpatched flaws may be exploited by attackers more...

February 9, 2022 SAP has released security patches to address three vulnerabilities discovered by Onapsis security researchers. SAP released the fixes to form a group of 19 security notes released by the company about a number of security more...

February 9, 2022 Google has released patches for two critical vulnerabilities in its February 2022 Android security updates. The first flaw (CVE-2021-39675) is a remote escalation of the privilege bug with a critical severity rating. The bug only more...

February 9, 2022 Mozilla has fixed the privilege escalation vulnerability in the Firefox 97 security update known as CVE-2022-22753. Once the vulnerability is successfully exploited on unpatched systems, attackers can escalate their privileges to the highest level of more...

February 9, 2022 Cyber security experts at Proofpoint say cybercriminals are now updating their tactics to bypass multi-factor authentication (MFA) systems. This can be seen in the updated version of phishing kits used by attackers. Attackers can use more...

February 9, 2022 Only 22% of Microsoft's Azure Active Directory (AAD) has implemented "strong identity authentication" as of December 2021. These include MFA for identity authentication and password-free solutions. The Cyber Signals report means that 78% of AAD more...

Top Stories

No Ads Available to show.