News

  • Card ‘ID Theft’ Fraud Doubles in 2022

    PRIVACY PRIVACY UK Finance figures show growing online menace Read More

    Read More

  • Israeli threat group uses fake company acquisitions in CEO fraud schemes

    PRIVACY PRIVACY A group of cybercriminals based in Israel has launched more than 350 business email compromise (BEC) campaigns over the past two years, targeting large multinational companies from around the world. The group stands out with some of the techniques it uses, including email display name spoofing and multiple fake personas in the email…

    Read More

  • Threat Actors Use Babuk Code to Build Hypervisor Ransomware

    PRIVACY PRIVACY According to SentinelOne, these novel variants emerged between 2022 and 2023 Read More

    Read More

  • Ransomware Attacks Adapt With New Techniques: Kaspersky Report

    PRIVACY PRIVACY Attackers are incorporating key attributes from defunct criminal groups Read More

    Read More

  • “Greatness” Phishing Tool Exploits Microsoft 365 Credentials

    PRIVACY PRIVACY The findings come from security researchers at Cisco Talos Read More

    Read More

  • Akira ransomware – what you need to know

    PRIVACY PRIVACY Akira is a new family of ransomware, first used in cybercrime attacks in March 2023. Read more about the threat in my article on the Tripwire State of Security blog. Read More

    Read More

  • How to Protect Your Family’s Privacy on Twitter: A Guide for Parents and Kids

    PRIVACY PRIVACY It’s no secret that when it comes to social networks, teen preferences can change dramatically from year to year. That holds with Twitter. Even though the social network has seen a dip in use overall, Twitter has proven its staying power among certain communities, and that includes teens.   According to a 2022…

    Read More

  • Building Trustworthy AI

    PRIVACY PRIVACY We will all soon get into the habit of using AI tools for help with everyday problems and tasks. We should get in the habit of questioning the motives, incentives, and capabilities behind them, too. Imagine you’re using an AI chatbot to plan a vacation. Did it suggest a particular resort because it…

    Read More

  • New DownEx malware campaign targets Central Asia

    PRIVACY PRIVACY A previously undocumented malware campaign called DownEx has been observed actively targeting government institutions in Central Asia for cyberespionage, according to a report by Bitdefender.  The first instance of the malware was detected in 2022 in a highly targeted attack aimed at exfiltrating data from foreign government institutions in Kazakhstan. Researchers observed another attack in Afghanistan. To…

    Read More

  • NCSC and ICO Dispel Incident Reporting Myths

    PRIVACY PRIVACY Keeping attacks a secret only helps the criminals, they warn Read More

    Read More

News, Advisories and much more

Exit mobile version