Enterprise, Workstation, Data Center, Cloud, Networking, Software News And Reviews

In-depth product reviews and news of enterprise, workstation, networking, cloud, SMB, data center and software products and services.

A Reddit user looking download and install the free image editor GIMP has discovered a devious malware campaign using contextual Google search ads to trick unsuspecting users into installing the RedLine stealer malware. The user who uncovered and reported this campaign almost fell prey to it himself, until Windows... Read more...
Yesterday, a thirty-four year old resident of London. England, Daniel Kaye, was called before a grand jury to answer for nine federal charges. Kaye is accused of operating an online marketplace where cybercriminals bought and sold stolen information and illicit items. According to court documents, this online... Read more...
Over the weekend, a group of Iranian hackers stole a trove of files from a nuclear technology agency. However, rather than comprising a state-backed hacking group, the hackers in question identify as anti-regime hacktivists who operate under the name “Black Reward.” The group claims to have stolen at least 50 GB of... Read more...
Researchers at the cybersecurity firm Checkmarx have managed to map out a complex web of criminal activity that all ties back to a threat actor known as LofyGang. This group of cybercriminals caters to other nefarious actors and Discord users by offering hacking tools, Discord-related npm packages, and other services... Read more...
Last Thursday, one of Australia’s biggest telecommunications and broadband providers, Optus, disclosed a cyberattack that compromised customer data. While the data breach took place a week ago, the story continues to develop. As it currently stands, a threat actor accessed the personal information of as many as 11.2... Read more...
According to a threat analysis by Palo Alto Networks' Unit 42, a deceptive phishing technique called domain shadowing is on the rise. It may even be more prevalent than previously assumed by information security experts. Between April 25 and June 27 of 2022, the company found that 12,197 domains were shadowed to... Read more...
YouTube is being used to distribute a novel bundle of malware but probably not in the way you'd expect. The videos promote cracks and cheats for several popular games, but links in the video description expose viewers to malware downloads. The malware itself propagates these videos by taking over user accounts to... Read more...
Cybersecurity researchers at Proofpoint have been keeping tabs on an Advanced Persistent Threat (APT) known as TA453 and recently found the threat actor employing a phishing technique that makes use of sock puppet email accounts. Sock puppets are alternate accounts or personas used in a deceptive manner by a single... Read more...
The James Webb Space Telescope (JWST) came online this year after more than 20 years of design and development. It's a real watershed moment for astronomy, and unfortunately, yet another way for internet ne'er-do-wells to distribute malware. Security researchers have identified a new malware campaign that has... Read more...
Whether you have a cutting-edge blazing fast solid-state drive or an ancient magnetic hard disk drive, you are probably filling them with a ton of files you no longer need. Storage bloat involves more than just keeping your old essays from the high school you graduated from decades ago. Your computer likely has... Read more...
Do you ever feel like company advertisers are doing more than listening to you? Let's face it, they probably are. You might be concerned to hear that your pocket smart device is also tracking where you are. This is not new information for most people. Many use GPS mapping apps, such as Google Maps, Waze, and Apple... Read more...
The password manager LastPass has published a blog post notifying users of a recent data breach. According to the CEO, Karim Toubba, the breach affected parts of the company’s development environment but did not touch any databases containing user data or passwords. Rather than stealing user information, it seems that... Read more...
Malware campaigns employ different techniques to smuggle malicious software onto computing devices without the notice of users or anti-virus systems. Threat actors who develop and distribute malware frequently rely on various forms of mimicry to take advantage of users’ trust in legitimate websites, services, and... Read more...
Macros can be highly useful tools in Microsoft Office. Most Microsoft Office macros use Visual Basic for Applications (VBA) or Excel 4.0 macros (XLM). These programming and macro languages have a surprising amount of access to system resources on Windows machines, especially considering they only run from within... Read more...
Malware spammers have been sending out emails that leverage a legitimate copy of the Windows Calculator app to sideload malware. This is yet another cunning ploy by cyber threat actors, however the victim would have to willingly go through several processes to fall prey to the QBot Banking Trojan scheme. Below, we... Read more...
Earlier this year, multiple US law enforcement agencies completed a joint operation with authorities from the United Kingdom, Europol, Portugal, Germany, Sweden, and Romania. This coordinated police action, dubbed Operation TOURNIQUET, culminated in the seizure of the RaidForums domain names, as well as the arrest of... Read more...
If you own a modern desktop PC or laptop, or even one that's a bit older, you're probably affected by a newly discovered family of side-channel attack vectors that have been dubbed Hertzbleed. In separate security advisories, Intel confirmed that all of its x86 processors including Alder Lake are vulnerable to... Read more...
Personal information is also valuable information, as personal data in the wrong hands can empower cybercriminals to commit identity theft and fraud. However, even those who take important steps to secure their personal information can have it exposed when an employer, health care provider, government agency, or other... Read more...
Cybersecurity experts are constantly trying to improve user account security. This task can be a difficult one when users don’t take basic steps to secure their own accounts. A recent report found that the most commonly used passwords among business executives are “123456” and “password.” However, even accounts... Read more...
Security researchers from the Technical University of Darmstadt in Germany have found that even if an iPhone has been powered off, some segment of its wireless connectivity remain active in the device. Most notable is Bluetooth, though NFC and Ultra-Wide-Band both may remain active as well. Through the Bluetooth... Read more...
Unlike driver updates, BIOS releases typically arrive far less often—usually when vendors add support for new CPUs, but also occasionally to improve stability and performance, or to address security vulnerabilities. Regarding the latter, HP is pushing out firmware updates for over 200 laptops and desktops to patch a... Read more...
Have you ever Googled yourself and stumbled upon some less than savory information or simply something you wouldn't want to be easily found? As Google states, it's important to control how people can find your sensitive, personally identifiable information (PII), so now you can. Using a new Google tool, users can... Read more...
Prev 1 2 3 4 5 Next