Chinese APT group Winnti stole trade secrets in years-long undetected campaign
Security researchers have uncovered a cyberespionage campaign that has remained largely undetected since 2019 and focused on stealing trade secrets and other intellectual property from...
New Sophisticated Malware
Mandiant is reporting on a new botnet. The group, which security firm Mandiant is calling UNC3524, has spent the past 18 months burrowing into victims’...
Healthcare and Education Sectors Most Susceptible to Cyber Incidents
ICO's data revealed a signficant growth in ransomware attacks last year Read More
Pro-Ukrainian DoS attack compromises Docker Engine honeypots to target Russian, Belarusian websites
Researchers from cybersecurity vendor CrowdStrike have detected a denial-of-service (DoS) attack compromising Docker Engine honeypots to target Russian and Belarusian websites amid the ongoing Russia-Ukraine...
NCSC Updates Code of Practice for Smart Building Security
New document has been rewritten for the connected era Read More
State-Backed Chinese Hackers Target Russia
Google claims state actors are using Ukraine war as a phishing lure Read More
9 most important steps for SMBs to defend against ransomware attacks
What is the best way for a small- to medium-sized business (SMB) to protect itself from ransomware? Ransomware is impacting firms around the world. Mandiant...
SEC Doubles Cyber and Crypto Assets Team
Move is intended to protect investors Read More
Former eBay Exec Pleads Guilty to Cyber Stalking
eBay’s former senior director of safety and security admits role in fetal pig harassment campaign Read More
CIS Benchmarks May 2022 Update
The CIS Benchmarks development team has been hard at work preparing several brand new Benchmarks and updates for May 2022. Read More