French multinational information technology services and consulting company Atos has completed the acquisition of two cybersecurity companies namely Motiv, a managed security services company, and Fidem, a digital identity and cloud security company.
The number of malware strains coded in the Go programming language has seen a sharp increase of around 2,000% over the last few years, since 2017, cybersecurity firm Intezer said in a report published this week.
A new Ryuk ransomware variant with worm-like capabilities that allow it to spread to other devices on victims’ local networks has been discovered by the French national cyber-security agency while investigating an attack in early 2021.
Researchers warn Amazon’s voice assistant Alexa is vulnerable to malicious third-party “skills” that could leave smart-speaker owners vulnerable to a wide range of cyberattacks. The security-threat claim is roundly dismissed by Amazon.
Microsoft has won praise from security researchers by making its CodeQL queries public so any organization could use the open source tools to analyze if they experienced any vulnerabilities from the SolarWinds or similar supply chain attacks.
Several Tibetan organizations were targeted in a cyber-espionage campaign by a state-backed hacking group using a malicious Firefox extension designed to hijack Gmail accounts and infect victims with malware.
T-Mobile has disclosed a data breach after an unknown number of customers were apparently affected by SIM swap attacks. SIM swap fraud allows scammers to take control of targets’ phone numbers after porting them using social engineering.
A report revealed that a Chinese APT has been abusing a Windows zero-day exploit, stolen from the NSA’s Equation Group even before The Shadow Brokers group leaked it.
The same cryptocurrency exchange has been hacked again, and this time the attackers stole USD 45,000 (NZD 62,000) worth of crypto, reported local news network Stuff.co.NZ.
On Wednesday, the U.S. CISA along with its counterparts in the U.K., Australia, New Zealand, and Singapore warned that hackers are exploiting unpatched vulnerabilities in Accellion FTA.