In the latest "Proof of Concept" panel discussion, two Capitol Hill observers at Venable, Grant Schneider and Jeremy Grant, join Information Security Media Group editors to break down the Biden administration's new U.S. national cybersecurity strategy and answer the question, "Is it really viable?"
Cybersecurity software giant Rubrik has joined the ranks of organizations that fell victim to attackers who have been exploiting a zero-day vulnerability in Fortra's widely used managed file transfer software, GoAnywhere MFT. The Clop ransomware gang claims to have exploited at least 130 victims.
Threat actors who mine digital assets using other people's infrastructure have found a lucrative new cryptocurrency to motivate their hacking: the privacy-focused currency named Dero. CrowdStrike says it discovered a first - a Dero cryptojacking operation operating on a Kubernetes cluster.
SentinelOne has partnered with Wiz and revamped its pipeline generation efforts to capitalize on growing demand for cloud protection, said CEO Tomer Weingarten. By using a simple deployment process and eschewing kernels and agents, the company has prompted customers to switch to Singularity Cloud.
The top U.S. cybersecurity agency says it is testing how to scan critical infrastructure organizations to detect vulnerabilities ransomware hackers can exploit in a bid to have the flaws patched before extortionists also discover them. The Ransomware Vulnerability Warning Pilot started on Jan. 30.
The U.K. government says a new national agency will work with the private sector to stymie national security threats including foreign hackers after British intellectual property. In an update to British foreign policy, Prime Minister Rishi Sunak vowed to "push back" against China.
Britain's National Cyber Security Agency is examining TikTok to help the government finalize its decision to ban the Chinese video-sharing app from federal networks, the country’s security minister, Tom Tugendhat, revealed. The agency is looking into the app's ownership and security features.
A Florida company will pay nearly $300,000 to settle allegations stemming from a 2020 hacking incident that revealed the personal identifying information of hundreds of thousands of minors. The settlement with Jelly Bean Communications Design is part of a federal crackdown on lax cybersecurity.
A cancer patient whose partially naked exam photos and personal data were stolen and subsequently posted on a ransomware leak site last month filed a proposed class action lawsuit, alleging that Lehigh Valley Health Network's refusal to pay the ransom "prioritized money over patient privacy."
Emotet malware is again active. Researchers marked the latest sighting of the Microsoft Office-loving Trojan in what's becoming a cycle of reemergence and hibernation. Among its improved evasion techniques: pasting a chunk of "Moby Dick" to bulk up the word count of macro-laden Word documents.
Despite repeated disruptions by law enforcement, underground cybercrime markets continue to thrive. Researchers are tracking the debut of 190 "significant" new darknet markets in 2022, connecting illegal data and access brokers with ransomware groups, fraudsters and others.
Cybersecurity researchers say they are almost certain they have spotted traces of the advanced persistent threat group Dark Pink, which recently emerged, now apparently attacking victims with a newly improved obfuscation routine to evade anti-malware measures.
Emergency medical device provider Zoll Medical Corp. is notifying more than 1 million individuals, including employees, as well as patients and former patients who used its LifeVest wearable cardioverter defibrillator, of a hacking incident that compromised their personal information.
Business social media platform LinkedIn continues to pay dividends for North Korean hackers, including one group historically concentrated on South Korean targets that has expanded into pursuing security researchers and media industry workers in the West.
As Russia's full-scale invasion of Ukraine last year stalled, Russian hacking teams increasingly shifted from causing all-out disruption to cyberespionage, data theft and psychological operations, Ukraine's cybersecurity establishment says in a new lessons learned report.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.com, you agree to our use of cookies.