GoDaddy Data Breach Exposes Over 1 Million WordPress Customers’ Data
By: Ravie Lakshmanan
Web hosting giant GoDaddy on Monday disclosed a data breach that resulted in the unauthorized access of data belonging to a total of 1.2 million active and...
The Importance of IT Security in Your Merger Acquisition
By: The Hacker News
In the business world, mergers and acquisitions are commonplace as businesses combine, acquire, and enter various partnerships. Mergers and Acquisitions (M&A) are filled with often very...
A Simple 5-Step Framework to Minimize the Risk of a Data Breach
By: The Hacker News
Today's businesses run on data. They collect it from customers at every interaction, and they use it to improve efficiency, increase their agility, and provide higher...
U.S. Charged 2 Iranian Hackers for Threatening Voters During 2020 Presidential Election
By: Ravie Lakshmanan
The U.S. government on Thursday unsealed an indictment that accused two Iranian nationals of their involvement in cyber-enabled disinformation and threat campaign orchestrated to interfere in the...
U.S., U.K. and Australia Warn of Iranian Hackers Exploiting Microsoft, Fortinet Flaws
By: Ravie Lakshmanan
Cybersecurity agencies from Australia, the U.K., and the U.S. on Wednesday released a joint advisory warning of active exploitation of Fortinet and Microsoft Exchange ProxyShell vulnerabilities by...
Abcbot — A New Evolving Wormable Botnet Malware Targeting Linux
By: Ravie Lakshmanan
Researchers from Qihoo 360's Netlab security team have released details of a new evolving botnet called "Abcbot" that has been observed in the wild with worm-like propagation...
Iran’s Lyceum Hackers Target Telecoms, ISPs in Israel, Saudi Arabia, and Africa
By: Ravie Lakshmanan
A state-sponsored threat actor allegedly affiliated with Iran has been linked to a series of targeted attacks aimed at internet service providers (ISPs) and telecommunication operators in...
TrickBot Operators Partner with Shathak Attackers for Conti Ransomware
By: Ravie Lakshmanan
The operators of TrickBot trojan are collaborating with the Shathak threat group to distribute their wares, ultimately leading to the deployment of Conti ransomware on infected machines.
"The...
Robinhood Trading App Suffers Data Breach Exposing 7 Million Users’ Information
By: Ravie Lakshmanan
Robinhood on Monday disclosed a security breach affecting approximately 7 million customers, roughly a third of its user base, that resulted in unauthorized access of personal information...
U.S. Offers $10 Million Reward for Information on DarkSide Ransomware Group
By: Ravie Lakshmanan
The U.S. government on Thursday announced a $10 million reward for information that may lead to the identification or location of key individuals who hold leadership positions...