Wednesday, May 4, 2022

Chinese hackers cast wide net for trade secrets in US, Europe and Asia, researchers say - ...

Publisher: CNN
Date: 2022-05-04T04:14:55Z
Author: Sean Lyngaas CNN
Reference: (Read more) Visit Source



RIPTA releases note from hackers in ransomware attack | WJAR
logo
Publisher: WJAR
Date: 2022-05-03T19:14:28 00:00
Twitter: @nbc10
Reference: (Read more) Visit Source



Hackers used the Log4j flaw to gain access before moving across a company's network, say security ...

Danny Palmer is a senior reporter at ZDNet. Based in London, he writes about issues including cybersecurity, hacking and malware threats.

The ubiquitous nature of Log4j meant cybersecurity agencies urged organisations globally to apply security updates as quickly as possible, but months on from disclosure, many are still vulnerable to the flaw .

logo
Publisher: ZDNet
Author: Danny Palmer
Twitter: @ZDNet
Reference: (Read more) Visit Source



Please Ignore My Last 577 Tweets. I'm Not Selling NFTs. - The Atlantic

If you had told me last Wednesday afternoon, when my Twitter account had a grand total of three tweets and 200-something followers, that roughly 24 hours later the account would have tweeted 577 times and boosted its follower count to 42,000, I would not have believed you.

Because my account is verified, they retained the blue check mark that Twitter displays beside my name, a stamp of legitimacy that is likely why the hackers targeted me in the first place, according to Dipanjan Das and Priyanka Bose, researchers at UC Santa Barbara who, along with several ...

Publisher: The Atlantic
Date: 2022-05-03T18:53:00Z
Author: Jacob Stern
Twitter: @theatlantic
Reference: (Read more) Visit Source



A lone-wolf researcher has turned the table on the hackers | TechRadar

A researcher going by the name hyp3rlinx has discovered that some of the most popular ransomware strains, such as Conti, REvil, LockBit, including many others, carry a flaw that makes them vulnerable to DLL hijacking.

By exploiting the flaw, the researcher was able to prevent the ransomware from its key selling proposition - encrypting files. 

logo
Publisher: TechRadar
Date: 2022-05-04T12:32:52Z
Author: Sead Fadilpa i
Twitter: @TechRadar
Reference: (Read more) Visit Source



State-backed hackers ramp up cyber operations in Eastern Europe: Google | The Hill

Government-backed hackers from Russia, China, Iran and North Korea have been increasing their efforts over the past few weeks to target critical infrastructure in Eastern Europe and Central Asia, according to a latest cyber threat update from Google. 

The tech giant said in a blog post on Tuesday that the hackers are "using the war as a lure in phishing and malware campaigns" as they attempt to target critical sectors including telecommunications, manufacturing and the oil and gas industry.

logo
Publisher: The Hill
Date: 2022-05-03T19:17:16 00:00
Author: Ines Kagubare
Reference: (Read more) Visit Source



Simon Hepburn: Only morals separate ethical hackers from criminals

Working in cyber security comes with great responsibility.

"When you train people in ethical hacking and penetration testing, there is a firm focus on protecting, but [this knowledge] could [be used for] the opposite," he says. "We really want to build in and maintain public confidence in the industry."

logo
Publisher: New Statesman
Date: 2022-05-04T07:00:00 00:00
Reference: (Read more) Visit Source



Russian-style hackers ruin Bulgarian post office – EURACTIV.com

The state post office counts 2,973 post offices and 9,000 employees in over 2,300 localities. The payment of pensions, postal services and the distribution of the press are among their key functions. [Shutterstock/Aleksandar Malivuk]

A massive hacking attack, with Russian involvement that took place on 16 April completely disrupted the Bulgarian State Post Office, which still does not function properly, the government's IT expert Vasil Velichkov has said.

Publisher: www.euractiv.com
Date: 2022-05-04 07:06:07
Author: Krassen Nikolov
Reference: (Read more) Visit Source



Hillicon Valley — State-backed hackers target critical sectors | The Hill

State-backed hackers from Russia and China are increasing their efforts to target critical infrastructure in Eastern Europe and Central Asia, according to a latest cyber threat update from Google.

Meanwhile, Fight for the Future, a digital rights group, is launching a crowdfund campaign to press Senate leadership to bring two antitrust bills targeting tech giants to the floor for a vote.

logo
Publisher: The Hill
Date: 2022-05-03T23:43:55 00:00
Author: Rebecca Klar Chris Mills Rodrigo and Ines Kagubare
Reference: (Read more) Visit Source



Phones, computers of Ukrainians targeted by Russian hackers

Head of the State Service of Special Communication and Information Protection of Ukraine Yurii Shchyhol addressed the issue during a briefing at the Ukraine-Ukrinform Media Center.

He called on Ukrainians to follow the rules of cyber hygiene and use as many means of authentication on their phones as possible.

Twitter: @ukrinform
Reference: (Read more) Visit Source







We love trees 🥰🍀💕❤️💋😘

#NFT #ETH #nftgiveaways #nftcommunity #Giveaways #NFTPromotion #ART

https://opensea.io/collection/aotam

Hot NFT tree art collection available. This is BIG!
See the amazing artwork. Click here.




No comments:

Post a Comment