Vulnerable Historian Servers Imperil OT Networks
These specialized database servers, which collect and archive information on device operation, often connect IT and OT networks.
Databases are a common point of attack...
Malware Attack on CircleCI Engineer’s Laptop Leads to Recent Security Incident
DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee's laptop and leveraged malware to steal their two-factor authentication-backed credentials to...
Hackers compromise Norton Password Manager
Norton LifeLock – the company that promises to keep you cybersafe – discovered an unauthorized third party trying to log into a large swath...
Ransomware Attacks are on the Rise
Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.
After a recent dip, ransomware attacks are...
Vice Society Ransomware Attackers Adopt Robust Encryption Methods
The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors.
"This ransomware...
AI-enabled cyberattacks might become norm in next five years
The use of artificial intelligence (AI) in cyberattacks is quite limited, but the situation might change, and soon, with intrusions becoming much more advanced than current...
Google Takes Gmail Security to the Next Level with Client-Side Encryption
Google on Friday announced that its client-side encryption for Gmail is in beta to its Workspace and education customers to secure emails sent using...
Apple Expands End-to-End Encryption to iCloud Backups
APPLE ANNOUNCED TODAY that it is launching expanded end-to-end encryption protections in its iCloud service. The company already offers the vital security feature for some data in...
EU Court: Google Must Delete Inaccurate Search Info If Asked
Google has to delete search results about people in Europe if they can prove that the information is clearly wrong, the European Union’s top...
Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million
The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half,...