Cybersecurity News


Illinois blames ‘glitch’ for exposure of PUA applicant Social Security numbers, private data

Sensitive unemployment benefit claimant information was made public on an online portal.
18 May 2020

Texas Department of Transportation reports ransomware attack on agency network

By William Knowles @c4i Senior Editor InfoSec News May 16, 2020 The Texas Department of Transportation in a statement on Twitter says they were the victims of a ransomware attack on their agency network. On May 14, 2020, there was unauthorized access to the network in a ransomware event and TxDot took immediate steps to isolate the […]
17 May 2020

Supercomputers hacked across Europe to mine cryptocurrency

Confirmed infections have been reported in the UK, Germany, and Switzerland. Another suspected infection was reported in Spain.
16 May 2020

U.S. Secret Service: “Massive Fraud” Against State Unemployment Insurance Programs

A well-organized Nigerian crime ring is exploiting the COVID-19 crisis by committing large-scale fraud against multiple state unemployment insurance programs, with potential losses in the hundreds of millions of dollars, according to a new alert issued by the U.S. Secret Service. A memo seen by KrebsOnSecurity that the Secret Service sent to field offices around the United States this week says the ring has been filing unemployment claims in different states using Social Security numbers and other personally identifiable information (PII) belonging to identity theft victims, and that "a substantial amount of the fraudulent benefits submitted have used PII from first responders, government personnel and school employees."
16 May 2020

Hoaxcalls Botnet Exploits Symantec Secure Web Gateways

Hoaxcalls Botnet Exploits Symantec Secure Web Gateways The fast-moving botnet has added an exploit for an unpatched bug in an unsupported version of the security gateway.
15 May 2020

UK Supercomputing Service ARCHER Still Offline After Monday Attack

Incident comes amid US warnings about Chinese cybergroups targeting organizations involved in COVID-19-related research.
15 May 2020

Templates Make Coronavirus Phishing Campaigns Easy

Ready-made website templates make it simple for criminals to create fake government and NGO websites for COVID-19-related phishing campaigns.
15 May 2020

News Wrap: Ransomware Extortion Tactics, Contact-Tracing App Security Worries

News Wrap: Ransomware Extortion Tactics, Contact-Tracing App Security Worries Threatpost editors discuss recent ransomware attacks and contact-tracing app privacy concerns.
15 May 2020

Ransomware gang asks $42m from NY law firm, threatens to leak dirt on Trump

The REvil ransomware gang published last night 2.4 GB of Lady Gaga's legal documents.
15 May 2020

Microsoft Open Sources Its Coronavirus Threat Data

Microsoft's COVID-19 intelligence will be made publicly available to help businesses fight virus-related security threats.
15 May 2020

The Entertainment Biz Is Changing, But the Cybersecurity Script Is One We've Read Before

The Entertainment Biz Is Changing, But the Cybersecurity Script Is One We've Read Before Several A-list celebrities have found themselves at the center of a ransomware attack -- and it's certainly not the first time hackers have gone after them or the entertainment industry. What are security pros doing wrong?
15 May 2020

RATicate Group Hits Industrial Firms With Revolving Payloads

RATicate Group Hits Industrial Firms With Revolving Payloads A new threat group uses NSIS as an installer to target industrial companies with revolving payloads, including LokiBot, FormBook, BetaBot, Agent Tesla and Netwire.
15 May 2020

Quantum Security Goes Live with Samsung Galaxy

Quantum Security Goes Live with Samsung Galaxy Quantum encryption, which has been touted as "unhackable," debuts with Samsung, SK Telecom in a world's first.
15 May 2020

Week in security with Tony Anscombe

ESET research into malware taking aim at air-gapped networks – Dissecting a backdoor hitting high-profile targets in Asia – WannaCryptor three years later

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity

15 May 2020

4 Challenges with Existing VPNs

A VPN is a step in the right direction, but it's not the be-all and end-all when it comes to security and falls short in many ways.
15 May 2020

Microsoft fixes vulnerability affecting all Windows versions since 1996

Another vulnerability in the same Windows component was abused by Stuxnet a decade ago

The post Microsoft fixes vulnerability affecting all Windows versions since 1996 appeared first on WeLiveSecurity

15 May 2020

Hackers preparing to launch ransomware attacks against hospitals arrested in Romania

Hackers were planning to use COVID-19-themed emails to infect Romanian hospitals with ransomware and disrupt operations.
15 May 2020

Paying Ransomware Crooks Doubles Clean-up Costs, Report

Paying Ransomware Crooks Doubles Clean-up Costs, Report Paying ransom to cybercriminals costs companies hit with ransomware attacks more than recovering data on their own, according to a new research.
15 May 2020

Hackers target the air-gapped networks of the Taiwanese and Philippine military

Third state-sponsored malware strain disclosed this week that can jump the air gap and reach isolated networks.
15 May 2020

Mikroceen RAT backdoors Asian government networks in new attack wave

The backdoor paved the way for the deployment of other malware including Gh0st RAT.
15 May 2020