Cybersecurity
CISA, FBI Warn US Critical Orgs of Threats to SATCOM Networks
CISA and the FBI said today they're aware of "possible threats" to satellite communication (SATCOM) networks in the US and worldwide. Today's security advisory also warned US critical infrastructure organizations of risks to SATCOM providers' customers following…
Russian Ministry says it's 'Recording Unprecedented Attacks' on Government Websites
Russia's digital development and communications ministry said in a statement on Thursday it is "recording unprecedented attacks" on government websites and state-run news outlets amid Russia's invasion in Ukraine, The Washington Post reported…
Microsoft Defender Tags Office Updates as Ransomware Activity
Windows admins were hit today by a wave of Microsoft Defender for Endpoint false positives where Office updates were tagged as malicious in alerts pointing to ransomware behavior detected on their systems. According to Windows system admins reports…
Multiple Automotive Manufacturers Infected With Emotet
A wave of potential pre-ransomware activity has been spotted targeting the manufacturing sector: OT security firm Dragos warned this week of several automotive manufacturers now infected with the infamous Emotet backdoor malware that's commonly used as an initial…
Phishers Using Ukraine Invasion to Solicit Cryptocurrency
Cyber-criminals are impersonating legitimate aid organizations to steal financial donations intended for the people of Ukraine, according to new research by managed detection and response provider, Expel. Analysis of attack vectors and incident trends performed by the…
US Passes "Game-Changing" Cyber Incident Reporting Legislation
US critical infrastructure companies will be obliged to report cyber incidents within 72 hours to the Cybersecurity and Infrastructure Security Agency (CISA) under “game-changing” legislation signed into law by President Joe Biden this week. Covered entities will also be…
SolarWinds Warns of Attacks Targeting Web Help Desk Users
SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances. The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active…
Most NASA Systems at Risk From Insider Threats: Audit
Most of the IT systems at the National Aeronautics and Space Administration (NASA) are exposed to higher-than-necessary risks from internal threats, a recent audit has concluded. A report from NASA’s Office of Inspector General (OIG) reveals that, while the agency has…
NIST Releases ICS Cybersecurity Guidance for Manufacturers
The National Institute of Standards and Technology (NIST) on Wednesday announced the final version of a special publication focusing on helping manufacturers improve the cybersecurity of their industrial control system (ICS) environments. The new cybersecurity…
All in a Day's Work: Google Details Exotic Lily Access Broker for Ransomware Gangs
Google's Threat Analysis Group has detailed a group it has labelled as Exotic Lily that breached a target and sold off the gained access. The preferred method for gaining targets is spear phishing, with the group sending around 5,000 emails a day, and setting up similar…
Create your profile
Only paid subscribers can comment on this post
Check your email
For your security, we need to re-authenticate you.
Click the link we sent to , or click here to sign in.