Hacking

Nearly all the top 10 universities in the United States, United Kingdom, and Australia are putting their students, faculty and staff at risk of email compromise by failing to block attackers from spoofing the schools’ email domains.

Be suspicious at the first sign of your phone behaving oddly. Both the Android and iOS smartphone platforms present the same set of common symptoms to indicate malware may be at play inside your device.

As criminal activity on the internet continues to accelerate, bug hunting for cash has begun to attract more and more security researchers. In its latest annual report, bug bounty platform Intigriti revealed that the number of analysts signing up for its services had increased by 43% from April 2021...

Digital devices and home networks of corporate executives, board members and high-value employees with access to financial, confidential and proprietary information are ripe targets for malicious actors, according to a study released Tuesday by a cybersecurity services firm. The connected home is a ...

New research from Atlas VPN shows that cloud-native exploits on major cloud service providers (CSPs) declined during the first four months of 2022. Cloud-native exploits dropped by 25%, from 71 exploits in the first four months of 2021 to 53 exploits in the first four months of this year.

Ransomware is the top supply chain risk facing organizations today, according to a new survey by ISACA, an association for IT professionals with 140,000 members in 180 countries. The survey, based on responses from more than 1,300 IT pros with supply chain insights, found that 73% of the respondents...

A “Zero Day” vulnerability in a Windows tool that hackers have been exploiting through poisoned Word documents has been discovered. Microsoft officially recognized the vulnerability and issued workarounds to mitigate the flaw.

The social media platform for professionals was in the crosshairs of 52 percent of all phishing scams globally in the first quarter of 2022. This is the first time that hackers leveraged LinkedIn more often than any tech giant brand name like Apple, Google, and Microsoft.

Forrester also called out the work-from-anywhere trend as a major threat in 2022. It explained that an anywhere-work model presents an opportunity to create new kinds of sensitive data.

IT security firm NeoSystems last week announced it would host a panel of experts from the private and public sectors Tuesday centered around the cybersecurity implications of the ongoing conflict in Ukraine. TechNewsWorld sat in on the Zoom-delivered panel discussion.

SPOTLIGHT ON SECURITY

Beware the Ides of March Madness

This annual event is a most-popular time for betting pools and bracket challenges -- when employees often use websites, online platforms, or shared spreadsheets to organize. Hackers have countless ways to entice you to engage with them. These ruses include the promise of bigger winnings or insider i...

Internal documents recently leaked by a member of the Conti ransomware group reveal the gang's status as a multi-layered business organization. These chat logs present a deep dive into the gang's revenue numbers, leaders, recruiting practices and operations, and victims.

Despite the best efforts by law enforcement, data leaks related to ransomware climbed 82 percent in 2021 over the previous year, according to the 2022 CrowdStrike Global Threat report. Feeding the increase in data snatching was an increase in "Big Game Hunting" -- broad, high-visibility attacks that...

49ers Blitzed by Ransomware

While their downstate rivals the Los Angeles Rams were busy winning Super Bowl LVI, the San Francisco 49ers were being clipped in a ransomware attack. In a public statement obtained by TechNewsWorld, the team noted: "We recently became aware of a network security incident that resulted in temporary ...

Technewsworld Channels