Cyber Security Threats

Stay informed about the ever-evolving landscape of cyber threats. Explore the latest developments in malware, ransomware, and zero-day vulnerabilities, and learn how to protect your digital assets from these risks.

Phishing Attacks on Law Firms Are Soaring

The past few months have seen an increase in phishing attacks on law firms. Cybercriminals are attacking law firms to gain access to the highly confidential data held by attorneys and solicitors. Healthcare industry attacks … Read more

Law Firm Phone Hacking Results in $65,000 Phone Bill

A law firm phone hacking incident has resulted in an Alexandria, VA attorney being sent a staggering $65,000 phone bill. The attorney’s phone system was hacked and used to make a slew of international phone … Read more

Restaurant Malware Attack Results in Theft of More Than 355,000 Credit and Debit Cards

A restaurant malware attack has resulted in the theft of the credit and debit card numbers of more than 355,000 customers, according to Krebs on Security. A breach was suspected to have occurred when credit … Read more

2016 Malware Report Shows Changes in Malware Trends Over the Past 12 Months

If your organization was hit with a malware or ransomware infection last year, the 2016 malware report from Malwarebytes may serve as an unpleasant reminder of 12 months best forgotten. Malware infections rose in 2016 … Read more

Is Your Organization Protected Against Printer Hacking?

You have secured your servers, you have end point protection, but have you ensured your organization is protected against printer hacking? According to one hacker, as many as 300,000 organizations have left a gaping hole … Read more

Hotel Ransomware Attack Affects Key Card and Reservation System

A hotel ransomware attack in Austria hit the headlines in the past couple of days. The cyberattack affected the Romantik Seehotel Jägerwirt. The hotel’s computer system was infiltrated by the attacker who installed ransomware. A … Read more

US Ransomware Attacks Quadrupled in 2016

According to a new report from data breach insurance provider Beazley, US ransomware attacks on enterprises quadrupled in 2016. There is no sign that these attacks will slow, in fact they are likely to continue … Read more

Children Targets by AdultSwine Malware

More than 60 apps have now been permanently deleted from Google Play Store that were full of AdultSwine Malware – a malware variant that shows pornographic adverts on users’ technological devices. Many of the apps … Read more

Sharp Increase Gmail Phishing Attacks Recorded

A large number of Gmail phishing attacks was reported in the media this week. While the phishing scam is not previously unseen – it was first identified around 12 months ago – cybercriminals have activated … Read more

Credential Stuffing Attacks on Enterprises Soar Following Major Data Breaches

Credential stuffing attacks on enterprises are soaring according to a recent study conducted by Shape Security. The massive data breaches at the likes of LinkedIn, Yahoo, MySpace have provided cybercriminals with passwords aplenty and those … Read more

Two U.S. States Propose Stricter Internet Censorship Laws

Internet censorship laws in two U.S. states may be augmented, forcing Internet service providers and device manufacturers to implement technology that blocks obscene material from being viewed on Internet-connected devices. North Dakota has recently joined … Read more

New Highly Professional Ransomware Variant Spora Ransomware Detected

Spora ransomware, a new ransomware variant, has been discovered by Emisoft. This ransomware included a new tactic which involves victims having a wide range of their files encrypted as with other forms of file-encrypting malware before … Read more

59% of Companies Increased Cybersecurity Spending in 2016

Cybersecurity spending in 2016 was increased by 59% of businesses according to PwC. Cybersecurity is now increasingly being viewed as essential for business growth, not just an IT cost. As more companies digitize their data … Read more

Doxware – A New Ransomware Threat to Deal with in 2017

Companies must now deal with a new ransomware threat: 2017 is likely to see a proliferation of doxware attacks. 2016 was the year when cybercriminals fully embraced ransomware and used it to devastating effect on … Read more

MailChimp Account Hack Leads to Sending of Malicious Spam Emails

Despite email marketing service MailChimp having security controls in place to ensure that its account holders do not use the service to share spam; yet, this week malicious spam emails were broadcast from multiple accounts … Read more

Do Hackers Get Penalised when they are Caught?

There have been many new reports recently detailing how hackers have managed to obtain tens of thousands of confidential records, or in some instances, tens of millions or more. However, it is rare that a … Read more

Kaiser Permanente Alerts Members of ePHI Revelation

Kaiser Permanente is alerting a few of its associates of a website formation mistake that led to the revelation of a few of their safeguarded health information. Luckily, the mistake was swiftly known and ePHI … Read more

Holiday Email Spam Season is Nigh

Holiday email scamming campaigns are conducted at this point every year due to the fact that they are often successful. Dangerous malicious programs are disguised as Christmas screensavers, phishing campaigns will look like festive quizzes, … Read more

Surge in Malicious Spam Email Volume

Spam email volume has dropped a lot over the past few years after the takedown of key botnets – and individuals – behind some of the largest spamming attacks. It was beginning to look like … Read more

Black Friday Onset Sees New Holiday Season Scams Emerge

Thanksgiving weekend sees millions of people begin online Christmas shopping and this year the holiday season scams have already kicked off. Black Friday and Cyber Monday are the busiest online shopping days, but some retailers are … Read more

Spanish Sweepstake Lottery Spam

Over the past few weeks reports of emails and letters being sent advising the recipients they have almost become a Euro millionaire have been witnessed. Email user are told that their numbers have been drawn … Read more

Russian Snake Virus: 8 Years of Data Stoel by Uroboros

It has been discovered that a Russian Snake Virus, Uroboros has been stealing data for 8 years. Despite being disvoered virus will be present on many systems, and will go on stealingas it is incredibly … Read more

Trump Hotels Fined By NY Attorney General for POS Data Breach

Trump Hotels and Management LLC has paid the price for failing to implement robust security controls to secure its POS system from cybercriminals. The hotel chain, which is headed by Donald Trump and run by … Read more

Deficiency of Ransomware Defenses Might Breach FTC Law

The Division of Health and Human Services’ OCR has lately distributed guidance for HIPAA covered entities on ransomware to assist protected bodies trade with the enhanced danger of ransomware assaults. Recently the Federal Trade Commission (FTC) has … Read more

8.8 Million Healthcare Files Penetrated in August

August was a regrettable month for healthcare data breaches. Over 8.8 million health plan member and patient files were stolen or exposed, totaling exactly 8,804,608 files. According to the latest segment of the Protenus Breach … Read more

Russian Snake Virus: 8 Years of Data Theft by Uroboros

It has been discovered that the Russian Snake Virus, Uroboros has been stealing data for 8 years. This virus will be present on many systems, and will continue to steal data as it is incredibly … Read more

Scammers Use Fake LinkedIn Contacts to Develop Spear Phishing Campaigns

recently, LinkedIn spear phishing scams have been discovered. Efforts are being made to gather information from LinkedIN that an be used against peoples – or organizations – to carry outhighly convincing spear phishing campaigns. Spear … Read more

HIMSS Analysis Discloses Shocking Healthcare Safety Weaknesses

The Healthcare Information and Management Systems Society (HIMSS) has circulated the outcomes of its yearly healthcare cybersecurity analysis. The report demonstrates that healthcare companies are using a range of methods to enhance their safety posture … Read more

Enterprise Patch Management is Still Causing Confusion

The Tripwire survey was completed on 480 IT security experts and asked questions about enterprise patch management policies at their groups. The results indicate that IT staff are struggling to ensure that all systems are … Read more

Huge 3.7 Million Highest Healthcare Cyberattack Exposed

A huge data break has been informed by a Phoenix AZ-based healthcare company which has possibly affected 3.7 million people. The assault is the 2nd biggest cyberattack informed thus far in 2016, just second to previous … Read more

Game of Thrones Phishing Scam Uncovered

A new, complex Game of Thrones phishing scam has been discovered which is targeting individuals who illegally obtain pirated copies of the HBO series. Game of Thrones is the most pirated TV show on record, … Read more

Scam Uncovered Involving Illegal Game of Thrones Downloads

A new authentic-looking Game of Thrones-styled phishing campaign has been identified which is targeting people who illegally download pirated copies of the HBO series. Game of Thrones is, to date, the most pirated TV show … Read more

How to Prevent Drive-By Malware Downloads

Malvertising – A Major Security Risk that Should be Managed Malvertising is the term used for the practice of displaying malicious adverts to website visitors. The malicious adverts are displayed via third party advertising networks … Read more

Rise in Extortion Email Schemes Leads to FBI Warning

The Federal Bureau of Investigation (FBI) has released a new security alert warning of a new extortion email campaign. The alert was released after its Internet Crime Complaint Center (IC3) started receiving multiple reports from … Read more

Dangerous New Mac Backdoor Program Discovered

Security researchers at ESET have discovered a dangerous new Mac backdoor program which allows attackers to gain full control of a Mac computer. Mac malware may be relatively rare compared to malware used to infect … Read more

CryptXXX Crypto-Ransomware Receives an Update

The developers of CryptXXX ransomware have made some updates to the malicious software recently. A new campaign has also been launched which is seeing an increasing number of Joomla and WordPress websites compromised with malicious … Read more

Ransomware Study Published by Kaspersky Lab

Kaspersky Lab has published a new ransomware study that clearly shows the rise in use of the malicious file encrypting software over the past two years. The research shows that companies are firmly in attackers’ … Read more

Warning Issued for Brexit-related Phishing Attacks

The EU referendum that took place in the United Kingdom in 2016 has resulted Brexit phishing attacks. Brexit – the UK exit from the European Union – has inflicted major economic turmoil in the UK … Read more

Symantec Antivirus Flaws Put Enterprise Users At Risk of Cyberattack

A researcher from Google’s Project Zero has blasted Symantec for a long list of security flaws that have placed enterprise users at risk of experiencing cyberattacks. The Symantec antivirus flaws were described as “as bad … Read more

655K Health Files from Unreported Data Breaks Purchasable on Darknet

Throughout the last few weeks, huge data dumps occurred from extraordinary cyberattacks on MySpace, LinkedIn, and Tumblr. More lately, in excess of 33 million mutilated Twitter accounts were registered online for sale. These accounts are … Read more

Hospital Legacy System Security Vulnerabilities Being Exploited to Gain Access to Health Data

Cybercriminals are taking advantage of hospital legacy system security vulnerabilities and are installing malware on medical devices such as blood gas infusers. The malware is used to steal data or launch attacks on other parts … Read more

Flaws Fixed and Widespread Attacks Expected due to DMA Locker Ransomware

After the recent reports that TeslaCrypt has been decommissioned comes a new highly dangerous threat: DMA Locker ransomware. Malwarebytes has recently revealed that DMA Locker ransomware, which is now in its 4th incarnation – could … Read more

Acer Cyberattack: 34,500 Customers Impacted: Credit Card Numbers Stolen

The Acer cyberattack recently reported to the California attorney general was due to an unspecified “security issue” on the company’s online store. Acer recently discovered that an unauthorized third party had gained access to its … Read more

75% of Companies Face High Risk of Cyber Incidents

Organizations can use the NIST Cybersecurity Framework to assess their cybersecurity programs, but many may discover they have not done nearly enough to reduce the risk of cyber incidents. Recent research conducted by RSA suggests … Read more

New Critical Flaws in Windows and Flash Player

This week saw a host of updates issued by Microsoft to address critical flaws in Windows, although 44 security vulnerabilities in total have been addressed in the updates. These vulnerabilities affect a wide range of … Read more

Brazilian Criminals Use Malicious PNG File to Infect Windows, OS X, and Linux Machines

An email spamming campaign has been identified by SecureList which is being used, currently, to attack computers in Brazil. However, while the majority of victims are located in Brazil, the malware is also being used … Read more

Zuckerberg Twitter Hack Shows Danger of Password Reuse

The Zuckerberg Twitter hack has clearly demonstrated the danger of password reuse. Zuckerberg used the same password for Twitter as he did for his Pinterest and LinkedIn accounts. In spite of the Facebook founder, chairman, … Read more

40,000 Podiatry Patients Notified of PHI Revelation

Earlier this year, Stamford Podiatry Group P.C., has found out that an illegal third party accessed to its computer systems for a period of nearly 2 months. The intruder was capable to see company data … Read more

Jetpack Plugin Vulnerability Places a Million WordPress Websites At Risk

Security researchers have discovered a serious Jetpack plugin vulnerability that places sites at risk of attack by hackers. If you run WordPress sites for your company and you use the Jetpack website optimization plugin, you … Read more

MySpace Data Breach: 360 Million Login Credentials Offered for Sale

Over the past few days, rumors have been circulating about a massive MySpace data breach. Initial reports suggested that 427 million usernames and passwords had been obtained by a hacker going by the name of … Read more