8/6-9/2021

Krebs: Phishing Sites Targeting Scammers and Thieves

House of Commons (HoC) Beefs up Cyber Training Following Matt Hancock CCTV Leak Scandal

Why Understanding Cybersecurity Is No Longer Optional For Businesses

Ransomware Poses Threat to Vulnerable Local Governments

Putin Is Crushing Biden’s Room to Negotiate on Ransomware

White House Backs Senators Pushing for Stricter Crypto Reporting Rules

FTC Hits Facebook Over ‘Inaccurate’ Explanation for Banning Researchers

Thousands Sign Open Letter Arguing Against Apple Plan to Scan U.S. iPhones for Child Sexual Abuse Images

Virtual Vaccination Card Prompts Cybersecurity Fears

Yelp to Allow Users to Filter Businesses Based on Vaccination Requirements

Florida Martial Arts Instructor Accused of Spying on Students

U.S. Imprisons Drone Whistleblower

Microsoft Adds Fusion Ransomware Attack Detection to Azure Sentinel

Google Drops Bluetooth Titan Security Keys in Favor of Nfc Versions

Pulse Secure VPNs Get New Urgent Update for Poorly Patched Critical Flaw

Microsoft Exchange Servers Scanned for ProxyShell Vulnerability, Patch Now

Windows PetitPotam Vulnerability Gets an Unofficial Free Patch
Computer Hardware Giant GIGABYTE Hit by RansomEXX Ransomware

One Million Stolen Credit Cards Leaked to Promote Carding Market

162,000 Patients Exposed in Ransomware Attack on Gastroenterology Consultants (TX)

Illinois’ FOID Card System Hit by Cyber Attack

StarHub Suffers Data Breach, but Says No System Was Compromised

Android Malware ‘FlyTrap’ Hijacks Facebook Accounts

Australian Gov’t Warns of Escalating LockBit Ransomware Attacks

‘Glowworm’ Attack Turns Power Light Flickers into Audio

Synology Warns of Malware Infecting NAS Devices With Ransomware

Golang Cryptomining Worm Offers 15% Speed Boost

Auth Bypass Bug Exploited, Affecting Millions of Routers

Go, Rust “Net” Library Affected by Critical IP Address Validation Vulnerability

Amazon Kindle Vulnerable to Malicious EBooks

India’s Koo, a Twitter-like Service, Found Vulnerable to Critical Worm Attacks

Cisco: Firewall Manager RCE Bug Is a Zero-Day, Patch Incoming

Leave a Reply