Threat actors carried out smishing attacks on nearly 10,000 Australian students enrolled at Deakin University and downloaded PII of about 47,000 students. Hackers compromised an employee's credentials to access the university's third-party SMS solutions provider to execute the attack.
Microsoft's July Patch Tuesday addresses 84 new security flaws. At the top of this month's "patch me first" list is CVE-2022-22047, a zero-day vulnerability that has been actively exploited in the wild. Also, Windows Autopatch rolls out this month.
The role of cyberattacks in Russia's war against Ukraine continues to evolve as the conflict persists, but one notable takeaway so far is the precision of the military's online attacks, which is likely an attempt to avoid spillover that would anger NATO, says Ian Thornton-Trump, CISO of Cyjax.
Lithuanian state energy company Ignitis Group was the victim of a distributed denial-of-service attack; a pro-Russian hacker group claimed responsibility. The Baltic nation is a supply chain chokepoint for Kaliningrad. Last month, it began enforcing EU sanctions on the Russian exclave.
While 52% of organizations in a SANS survey reported having high confidence in their visibility of north-south traffic, only 17% said the same about knowing what's happening within their networks.
It's not the emerging technology or the increasingly complex threat landscape. Instead, people and process are what prove to be consistently the most challenging parts of the job for Caleb Sima, chief security officer at Robinhood.
Please don't pay ransoms, authorities continue to urge. Britain's lead cyber agency and privacy watchdog are now making that appeal directly to legal advisers, warning them that paying a ransom offers no data protection upsides and won't lessen any fine they might face.
Crema Finance has published its compensation and recovery plans following last week's $8.8 million hack on the Solana blockchain-powered concentrated liquidity protocol. The hacker has returned the stolen funds in exchange for a bounty offered by the company.
The rapid shift to remote working early in the pandemic and the discovery of serious new flaws such as Log4j have driven criminals to continue probing "what's vulnerable, and how to exploit it," says Casey Ellis, CTO and founder of Bugcrowd. Here's how he recommends organizations respond.
A "coordinated and professional malware attack" against SHI left the company without email or public websites for days while the hack was investigated. SHI took its public websites and email offline after being hit during the July Fourth holiday weekend to assess the integrity of those systems.
Lockdown Mode will be available to all users who update to the latest versions of Apple operating systems this fall. This "extreme" protection will stop spyware infections through restrictions that render message attachments inaccessible, webpages slower to load and FaceTime calls harder to make.
Anneka Gupta, chief product officer at Rubrik, discusses embedding zero trust principles into how the security company provides data resilience, data observability and data recovery for organizations. She also describes the "software-first" approach of building immutability directly into software.
Employees are leaving at an unprecedented rate. As a result, the Great Resignation has created more opportunities for data loss than ever before. According to the 2022 Voice of the CISO report, CISOs agree that protecting data has become an increased challenge. So, how do you protect your organization against data...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.