In an attempt to reset the student’s passwords after a mistake in a cybersecurity audit, the Oak Park and River...
Moroccan police have arrested a suspect in a long-running series of cyber-frauds targeting the customers of French banks, telcos, and multinational corporations. Operating under the nom de guerre...
Lookout, Inc. announced the discovery of major crypto mining scams using hundreds of Android apps. Categorized into two distinct Android app families, BitScam and CloudScam, these apps...
The U.S. Secret Service hosted a virtual Cyber Incident Response Simulation with business leaders, law enforcement and other private sector partners focused on ransomware and cryptocurrency...
In a new era of hybrid workspaces, many sectors are making the shift to the cloud and adopting cloud-based SaaS applications at an accelerated pace for...
ENISA publishes Cybersecurity guide for SMEs, a document that aims at providing suggestions to secure their business During the COVID-19 pandemic, most of organizations increased their...
Brits have lost over £1bn to fraud and cybercrime in the first six months of 2021, according to money.co.uk’s latest Quarterly Fraud and Cyber Crime Report. The analysis...
Kaseya says the REvil supply-chain ransomware attack breached the systems of roughly 60 of its direct customers using the company’s VSA on-premises product. In all, the cloud-based...
Taiwan-based network-attached storage (NAS) maker QNAP has addressed a critical security vulnerability enabling attackers to compromise vulnerable NAS devices’ security. The improper access control vulnerability tracked as CVE-2021-28809 was found...
UPDATED The REvil ransomware gang has demanded a $70 million payment after compromising IT management platform Kaseya VSA and reportedly encrypting the data of more than 1,000...
Most businesses don’t take cybersecurity seriously until it’s too late. When Colonial Pipeline CEO Joseph Blount sat before lawmakers to explain the recent ransomware attack, he...
Recent Comments