Why Facebook cut access to NYU Ad Observatory researchers

Why Facebook cut access to NYU Ad Observatory researchers

The Ad Observatory project at NYU was started by the Cybersecurity for Democracy group with over 6,500 volunteers at the University’s school of engineering in September 2020 Last week, Facebook Inc said it suspended accounts and access of New York University’s Ad Observatory project researchers, stating their research practices were against the company’s terms of…

Google, Amazon, and Microsoft Join US Cyber Team to Fight Ransomware

Google, Amazon, and Microsoft Join US Cyber Team to Fight Ransomware

US cybersecurity officials on Thursday said Amazon, Google, and Microsoft have enlisted to help them fight ransomware and defend cloud computing systems from hackers. The tech giants are among firms signed on to be part of a Joint Cyber Defense Collaborative intended to combine government and private skills and resources to fight hackers, according to…

China-Linked Cyberespionage Operation Suggests Interest in SCADA Systems

China-Linked Cyberespionage Operation Suggests Interest in SCADA Systems

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS). It’s not uncommon for Chinese threat actors to target Southeast Asia. Over the past years, they have been observed targeting organizations in the military,…

Computer hardware giant GIGABYTE hit by RansomEXX ransomware

Computer hardware giant GIGABYTE hit by RansomEXX ransomware

Taiwanese motherboard maker Gigabyte has been hit by the RansomEXX ransomware gang, who threaten to publish 112GB of stolen data unless a ransom is paid. Gigabyte is best known for its motherboards, but also manufactures other computer components and hardware, such as graphics cards, data center servers, laptops, and monitors. The attack occurred late Tuesday…

Australian govt warns of escalating LockBit ransomware attacks

Australian govt warns of escalating LockBit ransomware attacks

The Australian Cyber Security Centre (ACSC) warns of an increase of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. “ACSC has observed an increase in reporting of LockBit 2.0 ransomware incidents in Australia,” Australia’s cybersecurity agency said in a security alert issued on Thursday. According to the agency, LockBit victims also report threats of having data stolen during…

Amazon Kindle Vulnerabilities could have led Threat Actors to Device Control and Information Theft

Amazon Kindle Vulnerabilities could have led Threat Actors to Device Control and Information Theft

Check Point Research (CPR) found security flaws in Amazon Kindle, the world’s most popular e-reader. By tricking victims into opening a malicious e-book, a threat actor could have leveraged the flaws to target specific demographics and take full control of a Kindle device, opening a path to stealing information stored. Victims would need to simply…

‘DeadRinger’ Reveals Pervasive Cyber Espionage Campaign | #computerhacking | #hacking

‘DeadRinger’ Reveals Pervasive Cyber Espionage Campaign | #computerhacking | #hacking

In the summer of 2019, our researchers discovered a massive malicious campaign against telecommunications providers that we dubbed Operation Soft Cell. This week, our researchers revealed details of more pervasive attacks against telecommunications providers. The DeadRinger report reveals a cyber espionage campaign out of China targeting providers in Southeast Asia. What We Know One of…

A Wide Range of Cyber Attacks Leveraging Prometheus TDS Malware Service – KK Hack Labs

A Wide Range of Cyber Attacks Leveraging Prometheus TDS Malware Service – KK Hack Labs

Multiple cybercriminal groups are leveraging a malware-as-a-service (MaaS) solution to distribute a wide range of malicious software distribution campaigns that result in the deployment of payloads such as Campo Loader, Hancitor, IcedID, QBot, Buer Loader, and SocGholish against individuals in Belgium as well as government agencies, companies, and corporations in the U.S.Dubbed “