8/6-9/2021 August 10, 2021August 10, 2021 ~ The Cyber Beat Krebs: Phishing Sites Targeting Scammers and ThievesHouse of Commons (HoC) Beefs up Cyber Training Following Matt Hancock CCTV Leak ScandalWhy Understanding Cybersecurity Is No Longer Optional For BusinessesRansomware Poses Threat to Vulnerable Local GovernmentsPutin Is Crushing Biden’s Room to Negotiate on RansomwareWhite House Backs Senators Pushing for Stricter Crypto Reporting RulesFTC Hits Facebook Over ‘Inaccurate’ Explanation for Banning ResearchersThousands Sign Open Letter Arguing Against Apple Plan to Scan U.S. iPhones for Child Sexual Abuse ImagesVirtual Vaccination Card Prompts Cybersecurity FearsYelp to Allow Users to Filter Businesses Based on Vaccination RequirementsFlorida Martial Arts Instructor Accused of Spying on StudentsU.S. Imprisons Drone WhistleblowerMicrosoft Adds Fusion Ransomware Attack Detection to Azure SentinelGoogle Drops Bluetooth Titan Security Keys in Favor of Nfc Versions Pulse Secure VPNs Get New Urgent Update for Poorly Patched Critical FlawMicrosoft Exchange Servers Scanned for ProxyShell Vulnerability, Patch NowWindows PetitPotam Vulnerability Gets an Unofficial Free Patch Computer Hardware Giant GIGABYTE Hit by RansomEXX RansomwareOne Million Stolen Credit Cards Leaked to Promote Carding Market162,000 Patients Exposed in Ransomware Attack on Gastroenterology Consultants (TX)Illinois’ FOID Card System Hit by Cyber AttackStarHub Suffers Data Breach, but Says No System Was Compromised Android Malware ‘FlyTrap’ Hijacks Facebook Accounts Australian Gov’t Warns of Escalating LockBit Ransomware Attacks‘Glowworm’ Attack Turns Power Light Flickers into AudioSynology Warns of Malware Infecting NAS Devices With RansomwareGolang Cryptomining Worm Offers 15% Speed BoostAuth Bypass Bug Exploited, Affecting Millions of RoutersGo, Rust “Net” Library Affected by Critical IP Address Validation VulnerabilityAmazon Kindle Vulnerable to Malicious EBooksIndia’s Koo, a Twitter-like Service, Found Vulnerable to Critical Worm AttacksCisco: Firewall Manager RCE Bug Is a Zero-Day, Patch Incoming Share this:TwitterFacebookWhatsAppRedditLinkedInEmailLike this:Like Loading... Published by The Cyber Beat View all posts by The Cyber Beat