Microsoft discovers new Russian cyber attack

Microsoft discovers new Russian cyber attack

NEW YORK: The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organisations, Microsoft Corp said late on Thursday. “This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organisations”, Microsoft said in a blog. Nobelium,…

Cryptocurrency scam attack reminds users to check their app connections

Cryptocurrency scam attack reminds users to check their app connections

Are you doing enough to prevent scammers from hijacking your social media accounts? Even if you have chosen a strong, unique password for your online presence and enabled two-factor authentication it’s possible that you’ve overlooked another way in which online criminals could commandeer your social media accounts and spam out a message to your followers….

Iranian Hacking Group Dubbed As Agrius Is Targeting Israel

Iranian Hacking Group Dubbed As Agrius Is Targeting Israel

A new threat actor dubbed Agrius was observed by the researchers at SentinelOne operating in Israel in 2020. It looks like the attackers behind Agrius have shifted towards the use of extortion of their targets, claiming they stole and encrypted their data. The analysis of what seemed to be a classic ransomware attack revealed new…

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices | IT Security News 27. May 2021 This article has been indexed from Heimdal Security Blog The Carnegie Mellon University (CMU) has recently shared an advisory highlighting some newly discovered Bluetooth security bugs. The advisory states that security specialists at France’s national cybersecurity agency ANSSI have discovered multiple…

Belgium Investigating Attack on Interior Ministry Network

Belgium Investigating Attack on Interior Ministry Network

Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime , Fraud Risk Management Federal Public Service Interior Investigating Possible Cyberespionage Campaign Akshaya Asokan (asokan_akshaya) • May 27, 2021     Belgium’s Federal Public Service Interior is investigating a possible cyberespionage campaign. Belgium’s interior ministry, Federal Public Service Interior, is investigating an attack against its network…

Covid: ‘No blame approach’ needed to find source of outbreak

Covid: ‘No blame approach’ needed to find source of outbreak

Patience and diplomacy will be needed if we want to find the origins of coronavirus, Prof Dale Fisher, of Singapore’s National University Hospital, has said. His comments came as US President Joe Biden ordered intelligence officials to “redouble” efforts to investigate where the virus started, including the theory that it emerged from a laboratory in…

OnePlus Co-Founder Carl Pei’s Twitter Account Hacked in Crypto Scam

OnePlus Co-Founder Carl Pei’s Twitter Account Hacked in Crypto Scam

Carl Pei, the co-founder of OnePlus, recently announced the Nothing brand and confirmed the release of the company’s first TWS headphones later this year. While waiting for the news, the Twitter account of Carl Pei was hacked to carry out a Bitcoin scam, according to 91mobiles.   When the attackers gained access to the account,…

Audio equipment giant Bose hit by ransomware attack, data breach

Audio equipment giant Bose hit by ransomware attack, data breach

Bose reveals it suffered “a sophisticated cyber-attack that disrupted some of its systems” in the United States. Ransomware attacks are the new normal. From laptop manufacturer Acer to Colonial, the largest fuel pipeline in the United States, no one is protected from this ever-growing threat. Its latest victim is The audio equipment manufacturer giant Bose….