Panasonic confirms cyberattack and data breach

Tech manufacturing giant Panasonic has confirmed that its network was accessed illegally this month during a cyberattack. In a statement released on Friday, the Japanese company said it was attacked on November 11 and determined that “some data on a file server had been accessed during the intrusion.” “After detecting the unauthorized access, the company […]

Hackers Targeting Biomanufacturing Facilities With Tardigrade Malware

An advanced persistent threat (APT) has been linked to cyberattacks on two biomanufacturing companies that occurred this year with the help of a custom malware loader called “Tardigrade.” That’s according to an advisory published by Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) this week, which noted that the malware is actively spreading across the sector […]

Leaked Credentials Leads Are Candy for Dark Web Actors

Nobody loves cheap and easy things more than cybercriminals. And few things are as abundant and easy to use as stolen emails and passwords (or password hashes). Over the last 5 years, 11.7 billion credentials have been leaked across the Internet, 61% of breaches involve leaked credentials. and the effects of credential theft spill well […]

Why Critical Infrastructure is a Massive Target for Nation-State Attackers

Many cybersecurity attacks go after critical national infrastructure like pipelines, communications, transportation, and utilities.  And many of these cyberattacks come from other nation-states, such as Russia, North Korea, China, or Iran. According to the 2019 Data Breach Investigations Report , 23 percent of attacks have come from nation-states.  However, in the last three years, nation-state attacks have […]

SS7 Exploit Service Providers on The Dark Web are Fake

In Signalling System No. 7 or SS7 back in 2016, the cybersecurity researchers warned of vulnerabilities in it, and as a result, just a year later, the SS7 attacks turned real ones from theoretical. To track individuals abroad the government-sponsored hackers exploited vulnerabilities in SS7 in the subsequent years. And not only that even the […]

The newer cybercrime triad: TrickBot-Emotet-Conti

Advanced Intelligence researchers argue that the restarting of the Emotet botnet was driven by Conti ransomware gang. Early this year, law enforcement and judicial authorities worldwide conducted a joint operation, named Operation Ladybird, which disrupted the EMOTET botnet. At the time the investigators have taken control of its infrastructure in an international coordinated action. This operation was […]

Development of a Smart Home Using AI and IoT Technologies

Personalization and automation remain the main directions for improving the quality of the user experience. They also help make the lives of millions of people safer, more convenient, and more comfortable. Artificial intelligence (AI) and the Internet of Things (IoT) have become the main tools in recent years. It is with their help that a […]

US and Israel Agree Anti-Ransomware Coalition

The US and Israel yesterday announced a new bilateral partnership designed to tackle ransomware. The move comes as part of the new US-Israeli Task Force launched on Sunday slated to cover Fintech Innovation and Cybersecurity more broadly. Its participants are currently working on a Memorandum of Understanding (MoU) to support joint activities, including information sharing in threat […]

FBI email server hack was down to “poor code”

Flaw has been identified and fixed, claims the FBI (Image credit: Sendinblue) Hackers claim that it was insecure code in a Federal Bureau of Investigation (FBI) portal designed to share information with state and local law enforcement authorities that they abused to send thousands of fake emails. The hackers were able to distribute spam email […]

DDoS attacks in Q3 2021

News overview Q3 2021 brought two new DDoS attack vectors, potentially posing a serious threat, including for major web resources. A team of researchers from the University of Maryland and the University of Colorado Boulder found a way to spoof the victim’s IP address over TCP. To date, amplification attacks have mostly been carried out […]