Why Hackers Attack Mobile Devices and How to Prevent It
By Nicole Allen, Marketing Executive at Salt Communications According to a Gallup poll, the frequency of remote work cyber-attacks has nearly doubled since the beginning of the pandemic. Employees were…
FIN7 group continues to target US companies with BadUSB devices
The Federal Bureau of Investigation (FBI) warns US companies that the FIN7 cybercriminals group is targeting the US defense industry with BadUSB devices. The US Federal Bureau of Investigation issued…
It’s 2022 And Cyber Deception Has Arrived – Defeat Tomorrow’s Threat Today
Lessons from The Cheshire Cat in Concealment & Misdirection Cyber deception has come a long way from deploying honeypots on the external interface to research attack activity. Nowadays, deception technology…
How To Thwart Fraud with Phone Numbers
By Guillaume Bourcy, Vice President, Data & Identity Solutions, TeleSign During the peak of the global pandemic, online shopping and cybercriminal activity hit unprecedented figures, hitting merchants’ bottom lines hard….
12 Tips for Improving Access Control in Your Organization
By Bryon Miller ASCENT In today’s world, we have more access to essentially all that’s available in our lives. More access to people and places. More access to information and…
‘Spider-Man: No Way Home’ used to spread a cryptominer
Threat actors attempted to take advantage of the interest in the new ‘ Spider-Man: No Way Home’ movie to spread a Monero Cryptominer. Threat actors are attempting to capitalize the…
Enterprises Cannot Achieve Zero Trust Security Without Machine Identity Management
Thanks to the rise of machines and shift towards zero-trust security, organizations’ security will require a new type of identity management By Murali Palanisamy, chief solutions officer, AppViewX The…
PYSA ransomware gang is the most active group in November
PYSA and Lockbit were the most active ransomware gangs in the threat landscape in November 2021, researchers from NCC Group report. Security researchers from NCC Group reported an increase in…
Conti ransomware gang exploits Log4Shell bug in its operations
The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise…
It’s About Time: The Unappreciated Fundamental Metric for Security
By Winn Schwartau During the Cold War, the US defended us poor, soon-to-be-nuked citizenry, with time. If the Soviets got it into their heads to send over a six-pack of…
Crooks injects e-skimmers in random WordPress plugins of e-stores
Threat actors are injecting credit card swipers into random plugins of e-commerce WordPress sites, Sucuri researchers warn. Sucuri researchers are warning of threat actors injecting credit card swipers into random…
CISA adds Log4Shell Log4j flaw to the Known Exploited Vulnerabilities Catalog
The U.S. CISA added 13 new vulnerabilities to the Known Exploited Vulnerabilities Catalog, including Apache Log4Shell Log4j and Fortinet FortiOS issues. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added 13…