Hacker accessed FBI server to send fake email threats

The FBI acknowledged the unauthorized access over the weekend revealing that spam emails were sent from the agency’s email server to thousands of organizations. The Federal Bureau of Investigation (FBI) has categorically denied sending spam emails from its server, which according to reports, hit 100,000 inboxes on late Friday night and early Saturday. The agency […]

The Government of Taiwan Faces 5 Million Cyber Threats Daily

A report from government agencies in Taiwan indicates that the country faces over five million cyber probes and attacks daily. The report also warned of the rising Chinese cyber warfare, which targets the independent island. According to Taiwan officials, the island is under millions of cyber-attacks, with over 50 percent of the attacks originating from […]

U.S. Charged 2 Iranian Hackers for Threatening Voters During 2020 Presidential Election

The U.S. government on Thursday unsealed an indictment that accused two Iranian nationals of their involvement in cyber-enabled disinformation and threat campaign orchestrated to interfere in the 2020 presidential elections by gaining access to confidential voter information from at least one state election website. The two defendants in question — Seyyed Mohammad Hosein Musa Kazemi, […]

Threat actors penetrate Australian Sunwater water supply systems

One of Australia leading water supply platforms confirmed that its systems were compromised by threat actors for nine long months. Apparently, threat actors left malicious files on a web server to redirect legitimate traffic to a video platform as early as 2020. Sunwater acknowledged the computer intrusion after filing a notification with local authorities, who […]

Iranian group hacks biggest Israeli LGBTQ dating site; hackers threaten to expose personal data of LGBTQ people

After compromising the operations of multiple companies, Iranian hacking group Black Shadow posted a message threatening to expose the confidential details of users of a popular dating website for the LGBTQ community in Israel. The hackers demand a ransom of $1 million USD in exchange for not revealing the compromised information. The hackers managed to […]

Threat Actors Using Squirrelwaffle Loader to Deploy Qakbot & Cobalt Strike Malware

A new threat emerged recently in the wild that drops malware like Qakbot and Cobalt Strike onto negotiated systems and networks; this new threat is dubbed as “Squirrelwaffle” and threat actors are actively spreading Squirrelwaffle through several malicious email campaigns. Shortly after the disruption of the widely used botnet, Emotet by the law enforcement agencies, […]

Computer manufacturer Acer suffers massive cyberattack; cybercriminals threaten to leak sensitive data

Through a statement, Taiwanese firm Acer confirmed that its aftermarket systems in India were compromised by what they described as an “isolated incident.” Acer reported it activated its security protocols immediately after detecting the attack, in addition to being in the process of notifying affected users and submitting a report to the competent authorities. Acer […]

TA544 threat actors hit Italian firms with Ursnif banking trojan

The IT security researchers at Proofpoint have discovered a new malware campaign in which threat actors from a group called TA544 are targeting organizations in Italy with Ursnif banking trojan. Ursnif (also known as Gozi) has a history of targeting Italian organizations over the past year. The malware is capable of stealing banking information from […]

What are endpoint security threats, and how can they enter your device?

Endpoint security threats are usually targeted towards corporate organizations but can often use private individuals to get inside these companies – Let’s dig deeper into what risk endpoint security threats possess. Keeping safe online is a constant battle, which is why it is so important to keep up to speed with the gravest threats facing […]

Threat actors using CAPTCHA to evade phishing, malware detection

According to researchers, cybercriminals are abusing legitimate challenge and response services like Google’s reCAPTCHA or deploying customized fake CAPTCHA-like validation. Palo Alto Networks’ Unit 42 researchers have published a detailed report on how cybercriminals exploit CAPTCHA features including Google’s I Am Not A Robot Function dubbed reCAPTCHA to carry out their scams against unsuspected users. These […]

The Threat of Ransomware on the Rise in 2021

As if we didn’t have enough threats on our plate to deal with. Did you know in 2018, ransomware attacks worldwide grew by 380%? There are several reasons why there has been such a whopping increase, for instance, Social distancing may be affecting how we work, but it also might be creating an increase in […]

How to Protect Your CRM Information from Security Threats

If you’re in the market for an Investor Relationship (IR) CRM platform, you need to focus on security. This platform will be a goldmine of information, containing critical internal information about your financials and personal information collected from your shareholders. If you don’t ensure this data is secure, there’s a chance you could expose critical […]

Threat actors using Google Docs exploit to spread phishing links

Cybercriminals have started employing a new phishing attack that abuses the popularity of Google Drive and Docs to bypass security filters.  In a report published by the IT security researchers at Avanan, it has been revealed that threat actors are using a Google Docs exploit in a new phishing campaign. The researchers explained how an […]

Vulnerability in Linux distributions allows threat actors to escalate privileges

Cybersecurity specialists report the detection of an authentication bypass flaw in the polkit authentication system service, included by default in the most modern Linux distributions. Tracked as CVE-2021-3560, the flaw was publicly revealed and updated on June 3. According to Kevin Backhouse, a GitHub Security researcher who published the report, the flaw has existed since […]

5 Top Cybersecurity Threats to Businesses

Cybersecurity threats are unpredictable but taking a closer look at them and implementing proper security measures seems like a wise decision. The technology that we use today comes with a lot of benefits for businesses. For instance, it allows them to get instant feedback from their customers, increase their brand recognition, and reach a larger […]

Various ways to overcome cybersecurity threats in digital marketing

Cyberattacks are always expensive to handle, and no one can predict cybersecurity threats accurately. And the dangers don’t differentiate between big businesses and small businesses. Further, everyone can experience cyber-attacks. Cybersecurity is not just the responsibility of your IT team, it is also your responsibility. When you are trying to reach a greater audience, you […]