Category: Cybersecurity Insiders

Hackers promise to delete ransomware data for small fees

Hackers have ventured into a novel business tactic that pledges to delete data stolen by ransomware attackers, offering a dubious assurance to victims in exchange for a modest fee, typically ranging from 1-2 BTC. The modus operandi involves certain ransomware…

Vodafone network not down by Cyber Attack

When Vodafone users in the UK found themselves grappling with network downtime on their mobile phones, a segment of them turned to various social media platforms to express their frustration. While many were eager to learn when normal network services…

PRODUCT REVIEW: ENEA QOSMOS THREAT DETECTION SDK

The evolution of network environments towards distributed, cloud-centric architectures in the work-from-anywhere era has brought unique challenges to network security. The industry’s shift to comprehensive cloud-based services like Secure Access Service Edge (SASE), Security Service Edge (SSE), and Secure SD-WAN…

How to smartly tackle BlackCat Ransomware group

In 2023, the BlackCat, also known as ALPHV ransomware group, achieved remarkable success by nearly accumulating $700 million through the encryption of databases. Among its victims were three Fortune 500 companies, numerous financial institutions, and businesses in the hospitality sector,…

What CISOs Need to Know About Data Privacy in 2024

[By Daniel Barber, CEO and founder, DataGrail] Data privacy is a volatile market. While consumers continue to demand stronger personal data protections, companies are scrambling to keep track of an ever-evolving patchwork of applicable laws and regulations. In this environment, cybersecurity professionals…

A Guide to Guarding Against Ransomware Attacks in 2024

In the ever-evolving landscape of cybersecurity, the threat of ransomware looms large. As we step into 2024, the sophistication and frequency of ransomware attacks continue to rise, making it imperative for individuals and organizations to adopt proactive measures to defend…

AI Will Be Powerful, But No Panacea

[By Neal Humphrey, VP Market Strategy at Deepwatch] Anyone following the deployment of self-driving cars knows the technology is proving far from foolproof. In the most recent development, the New York Times found that employees at the General Motors-owned autonomous…

FBI says Capitol Bomb Threat hackers are hard to identify

Over the recent days, the FBI and various law enforcement agencies have been inundated with emails claiming bomb threats targeting Capitol buildings throughout the United States. Authorities express their frustration in attempting to trace the culprits behind these threats, as…

What is the qualification to become a Cybersecurity Analyst

Becoming a cybersecurity analyst typically requires a combination of education, skills, and practical experience. Here’s a general guide to the qualifications needed for this role: 1. Educational Background: Bachelor’s Degree: Many employers prefer candidates with a bachelor’s degree in a…

SentinelOne acquires PingSafe

SentinelOne, a leading provider of AI-based enterprise security solutions, has recently revealed its plans to acquire PingSafe, a specialized application security firm, in an undisclosed cash and stock deal. The primary goal behind this strategic move is the seamless integration…

Over 1800 global banking apps targeted by 29 malware variants

In recent months, a staggering 29 malware families have been discovered targeting approximately 1800 banking applications worldwide. This revelation, based on a comprehensive survey conducted by security firm Zimperium, involved insights from over 2000 respondents spanning 61 countries. Outlined in…

Cyber Kidnapping picks pace in the United States

Attention to all Chinese-origin students currently participating in exchange programs in the United States: Be aware that there is a growing threat of ‘Cyber Kidnapping’ targeting individuals who are not vigilant. Hackers have been contacting parents in China, pressuring them…

The Top 6 Cybersecurity Threats Businesses Must Tackle in 2024

[By Andrew Hural, Director of Managed Detection and Response, UnderDefense] Through the rise of Artificial Intelligence (AI), increased cyberwarfare and new emerging technologies, the security landscape has evolved significantly, with new threats emerging and existing ones growing in sophistication. Cybersecurity…

Quantum computing will enable a safer, more secure world

[By Adam Goldfeld – Technology Team Lead at Classiq] Today’s media narrative around quantum computing’s role in cybersecurity is overwhelmingly negative, because quantum computers will render today’s encryption standards redundant, leaving much of our data at risk of being decoded.…

Tesla AI Robot Attacks raises concerns over Cybersecurity

Over the recent Christmas weekend, a thought-provoking discussion emerged among tech enthusiasts on Reddit, sparking concerns about the Tesla AI Robots designed for manufacturing. The conversation, initially initiated in November, gained momentum when an engineer was reportedly attacked by a…

So You Want to be a Leader in Cybersecurity? Follow this Path

Effective cybersecurity leadership is vital for organizations worldwide. It requires a combination of technical expertise, strategic vision and effective communication to create a security-conscious culture that withstands the challenges of today’s digital world. Cybersecurity leaders embed security across operations, rapidly…

School student info proving valuable to hackers

Hackers have recently intensified their efforts to pilfer digital information pertaining to students, encompassing a wide array of sensitive data such as health records, attendance information, homework, grades, medical details, photos, disciplinary records, educational records, home communication information, assignments, and…

China arrests 4 people who developed ChatGPT based ransomware

Microsoft-owned ChatGPT, developed by OpenAI, remains officially inaccessible in China. However, an intriguing turn of events reveals that hackers within the country have managed to exploit the service through VPNs. These cyber criminals successfully deployed ransomware, encrypting servers within a…

Trending Ransomware news headlines on Google

During the holiday season of Christmas 2023, a ransomware attack targeted the Ohio Lottery, causing disruptions to its operations. The gaming company is currently in the process of recovering its encrypted data and is consulting with security experts to expedite…

Vietnam hacked CCTV videos selling like hotcakes on Telegram

The Telegram messaging app has emerged as a hub for criminal activities, serving as a platform for data exchange among various illicit networks. Criminals, ranging from drug and child traffickers to cybercriminals, are increasingly utilizing Telegram to facilitate their nefarious…

Unmasking Identity Theft: Detection and Mitigation Strategies

In an increasingly digital world, the threat of identity theft looms large, making it imperative for individuals to be proactive in detecting potential breaches and implementing effective mitigation measures. This article delves into key strategies for identifying identity theft and…

China stealing AI feed data from America for Spying

As per a report featured in the Wall Street Journal, there has been a notable surge in China’s illicit acquisition of extensive datasets designated for training Artificial Intelligence (AI) tools in the United States. The apparent objective behind this activity…

Ransomware threat rises in November 2023

The month of November 2023 witnessed a surge in ransomware victims, with criminal gangs taking advantage of the holiday season. The combination of a thin IT staff and the Christmas holidays created an opportune environment for companies to fall prey…

UK to allow facial recognition on 50m drivers

Britain is poised to conduct facial recognition checks on its 50 million drivers in the upcoming year, with the aim of leveraging this initiative to apprehend criminals based on images captured in the CCTV surveillance database. The Home Office and…

Ubisoft ransomware attack gets thwarted

Ubisoft, the France-based video game publisher, recently announced that its in-house threat monitoring software successfully thwarted a ransomware attack that occurred on December 20th of this year. Despite this security success, the company is actively investigating a potential data breach…

What do CISOs need to know about API security in 2024?

[By Andy Grolnick, CEO, Graylog] In the past couple of years, there has been explosive growth in API usage as API-related solutions have enabled seamless connectivity and interoperability between systems. From facilitating data exchange to cross-platform functionality, companies with an…

Most scammed items for this Christmas season

As the festive season is just a couple of days ahead, the joy of giving and receiving is accompanied by an unfortunate increase in scams targeting unsuspecting holiday shoppers. Scammers are adept at exploiting the spirit of generosity and the…

First American becomes victim to a ransomware attack

The initial American entity providing title and other insurance services recently experienced a cyber attack believed to be a variant of ransomware. While the insurance company acknowledged service disruptions on its website, it refrained from explicitly stating that the incident…

5 Ways to Conquer Your Certification Exam Fears

“I’ve missed more than 9,000 shots in my career. I’ve lost almost 300 games. Twenty-six times, I’ve been trusted to take the game-winning shot and missed. I’ve failed over and over and over again in my life. And that is…

Malware threat on rise and some details

Hackers are currently exploiting an old vulnerability in Microsoft Excel to inject a newly identified malware known as ‘Agent Tesla.’ This malicious software is capable of either cleaning up a database or discreetly gathering intelligence, depending on the commands it…

How companies should recover when password breach occurs

Undoubtedly, every business worldwide is susceptible to cyber attacks and data breaches. The imperative response lies in implementing proactive measures to safeguard against such attacks and establishing an efficient disaster recovery plan for unforeseen events. Addressing password breaches, hackers frequently…

Ransomware Attacks: Are You Self-Sabotaging?

[By Andy Hill, Executive Vice President, Nexsan] No IT professional is unaware of the staggering risk of ransomware. In 2023, recovering from a ransomware attack cost on average $1.82 million—not including paying any ransom—and some organizations get hit more than…

Cybersecurity Tips to Stay Safe this Holiday Season

[By Craig Debban, CISO of QuSecure] Have you ever been on a trip and realized that you forgot to pack something important? It’s easy to overlook things during the hustle and bustle of traveling, especially during the holidays. Unfortunately, cybercriminals…

7 Cybersecurity Tips for Small Businesses

Keeping customer, employee, and company information secure can mean the difference between staying in business and going under. That’s why the importance of cybersecurity can’t be understated. But exactly how do you keep your systems secure? Here are seven tips…

Top 5 Lucrative Careers in Artificial Intelligence

For individuals possessing a professional engineering degree and harboring a passion for artificial intelligence, the most promising career paths of the future await your exploration. This article outlines the top 5 highest-paying careers in the field of Artificial Intelligence to…

Ransomware news on FBI, BlackCat, and Game plan release

It’s widely known that the Ryhsida Ransomware gang successfully infiltrated the servers of Insomniac, a company specializing in X-Men game development, including the Wolverine series co-developed with Sony Inc. The gang stole crucial data files, totaling 1.67 terabytes, and is…

How to retrieve data from google account if user dies

Certainly, dealing with digital assets and accounts after someone passes away can be a complex and sensitive matter. When it comes to retrieving data from a deceased user’s Google account, the process involves several steps and considerations. Google has a…

Cyber Attack news headlines trending on Google

The festive season of Christmas 2023 has unfortunately become a prime time for cyber-criminals to unleash a wave of cyber attacks, with incidents occurring globally every two hours. In a recent development, Iran’s petrol stations found themselves under siege from…

Top 7 seven Cyber Attack news headlines trending on Google

MongoDB Inc., a platform specializing in document-oriented storage, has officially disclosed falling victim to a cyber attack on December 13, 2023. This breach potentially allowed hackers to gain unauthorized access to information stored in the MongoDB Corporate database servers. The…

VPN Risk Report

Overview Traditionally, Virtual Private Networks (VPNs) have facilitated basic remote access. The rapid growth in the distributed workforce and increasing adoption of cloud technologies are challenging the basic connectivity that VPN offers. As the threat landscape rapidly evolves, VPNs cannot…

Network Security Priorities For Containers, According To Today’s IT Pros

[By Ratan Tipirneni, President and CEO, Tigera] Cloud computing and the use of cloud-native architectures enable unmatched performance, flexibility, velocity, and innovation. But as enterprises and small businesses increasingly use containers and distributed applications, threat actors are becoming increasingly sophisticated.…

Here’s How to Make Your Gaming Experience Safer

Over 1 billion people worldwide regularly play online games. Unfortunately, the emergence of high-quality games, multiple gaming mediums, and online communities has prompted gamers to overlook the dark side of online gaming. So, if you play games online on your…

Shining a Light on Modern Cyber Battlefield Attacks

[By Oren Dvoskin, Director of Product Marketing at Morphisec] The global cybersecurity market continues to soar, and for good reason, cybercriminals are becoming increasingly sophisticated and effective. In fact, it’s safe to say that the sophistication of today’s criminals is far outpacing the evolution of…

Sensitive data loss is due to lack of encryption

In an era where data is the lifeblood of businesses, safeguarding sensitive information has become paramount. Cybersecurity lapses have historically been a cause of data breaches, but a recent study sheds light on a new dimension of vulnerability – the…

Essential Tips for Claiming Cyber Insurance Coverage

In an era dominated by digital transactions and interconnected networks, the importance of cyber insurance cannot be overstated. Cybersecurity threats loom large, making it crucial for businesses to not only invest in robust preventive measures but also secure a comprehensive…

China to lock down GPS data for security concerns

In contemporary times, it has become commonplace for applications to request user permission to access their geographical location. Some apps seek access only during use, while others request continuous access. China has recently taken a stringent approach towards applications seeking…

Catastrophic Ransomware cyber threat looming on UK

The United Kingdom government is teetering on the brink of a potential catastrophic ransomware attack, according to the Joint Committee on the National Security Strategy (JCNSS). Interestingly, the JCNSS’s report suggests that Home Secretary Suella Braverman has shown minimal interest…

Ensuring a Secure Future: Global Guidelines for AI Security

Artificial Intelligence (AI) is rapidly transforming industries and societies, offering unprecedented opportunities and efficiencies. However, with the increasing integration of AI into various facets of our lives, concerns about security and ethical considerations have come to the forefront. Establishing global…

Rhysida Ransomware targets Sony Insomniac

Sony has initiated an inquiry into a security breach affecting its game developer division, ‘Insomniac Games.’ The investigation has confirmed that the incident resulted in the unauthorized access and leakage of employee information, as well as details related to upcoming…

Watch out for these signs when your smart phone is hacked

Smartphones have become indispensable in our daily lives, but with their ubiquity comes the lurking threat of hackers seeking to infiltrate these devices and gain access to our personal information. This danger is particularly heightened for individuals in the public…

Top 8 Cyber Attack news headlines trending on Google

1.) The ALPHV ransomware gang’s website, which provides information leaks and negotiation details, has been inaccessible for several hours. Telegram sources suggest that law enforcement linked to Euro-pol may have taken down the blog, which is only accessible through TOR.…

2023 Cloud Security Report

In 2023, the cloud is fundamentally delivering on its promised business outcomes, including flexible capacity and scalability, increased agility, improved availability, and accelerated deployment and provisioning. However, security concerns remain a critical barrier to cloud adoption, showing little signs of…

Guidelines for Secure AI System Development

In an era where artificial intelligence (AI) plays an increasingly pivotal role across various industries, ensuring the security of AI systems has become a paramount concern. As AI technology continues to advance, developers and organizations must prioritize robust security measures…

Star Blizzard Cyber Attacks on UK

Star Blizzard, a hacking group allegedly sponsored by Russia’s intelligence agency Centre 18, has recently made headlines for engaging in long-term espionage on prominent figures in the United Kingdom, including top politicians, journalists, and bureaucrats. The discovery of this covert…

Getting Ahead of the Attack

[By Matt Wilson, vice president of product management, Netography] Being proactive is always good advice, but being proactive and being prepared when it comes to cybersecurity is a must. With threat actors maturing and constantly changing their methods, security teams…

Star Blizzard launched Cyber Attacks on UK since years

Star Blizzard, a hacking group allegedly sponsored by Russia’s intelligence agency Centre 18, has recently made headlines for engaging in long-term espionage on prominent figures in the United Kingdom, including top politicians, journalists, and bureaucrats. The discovery of this covert…

Why Infostealers are Stealing the Security Spotlight

The cybersecurity landscape is constantly evolving, with bad actors finding new and creative ways to exploit weaknesses. The threat from Malware continues to escalate with infostealers, an increasingly popular variant. Research found that 24% of malware is now infostealers, and…

Sierra Wireless routers are vulnerable to Cyber Attacks

Sierra Wireless, a Canadian company specializing in industrial web connectivity solutions, has recently come under scrutiny due to security concerns. Security experts have identified approximately 21 vulnerabilities in the software of its routers, such as OpenDNS and TinyXML. These vulnerabilities…

Cyber Threat emerges out of Apple iOS 17 new NameDrop Feature

Apple’s recent update to iOS 17 introduced a new feature called NameDrop, enhancing data transfer capabilities for iPhone and Apple Watch users. This update allows seamless sharing of various files, including contacts, messages, photos, and videos. Despite its convenience, security…

UK to block all Social Media Scams

Starting May 2024, residents of the United Kingdom can breathe a sigh of relief, as social media platforms operating in the country have collectively committed to combating a range of scams on their respective networks. This includes everything from phishing…