Eskenzi PR ad banner Eskenzi PR ad banner

Cyber Bites

Macbook pro, lit up

The head of GCHQ spoke to Sky News about a secret cyber operation, targeting the Islamic State. The mission of this operation is to target the group's ability to fly drones, meddle with their phones and affect their propaganda. General Sir Patrick Sanders has warned the UK, that social media is being used to sow division, spread conspiracy theories and "tear the fabric of society apart". Both sanders and Jeremy Fleming, director at GCHQ, spoke...

Read more
Google icon on desktop computer

Version 88.0.4324.150 of the Chrome browser was released today. The new version, compatible with Windows, Mac and Linux contains a bugfix for a zero-day vulnerability. The vulnerability was assigned the identifier CVE-2021-21148. Google described it as a "heap overflow" memory corruption bug, which was exploited in attacks before Mattias Buelens found and reported the issue on the 24th of January. Google's security team published a report two days after Buelen's report, detailing attacks carried out...

Read more
you've been hacked!

A group of antifa (anti-fascist) Israeli hackers broke into the website belonging to the Patriotic Brigade Knights, a white supremacist group allied to the Ku Klux Klan (KKK). The hackers published the names, photos and personal information of the members of the fascist group. They also replaced and added some personalised information to the website, including a banner saying: "Shabbat Shalom! Goodnight white pride." Their goal was to "strike terror into the hearts of the...

Read more
Macbook displaying code

Launched in June 2020, Fonix Ransomware (AKA Xinof and FonixCrypter) has begun to target an increased number of people. Just last Friday a Fonix ransomware Admin tweeted that they have 'shut down the ransomware operation'. They also released the master decryption key. Fortunately, Kaspersky, multinational cybersecurity and anti-virus provider, also released a decryptor, which is free to download. All businesses have to do is use an updated version of Kaspersky's RakhniDecryptor, download the decryptor to...

Read more
Caution tape

Q4 of 2020 saw a decline in ransomware victims paying to recover their data. This is a result of being able to recover their data from backups, even if hackers threaten to leak the data before encryption. However, Coveware has picked up on a 'more insidious phenomenon' in which data is being destroyed during the attack. Companies have found this leaves them no option to recover the stolen data, even if they were to pay...

Read more
Map of Australia

Last week, it had been reported that an Oxfam Australia customer database containing 1.7 million customers' contact details and donor information was for sale on the dark web. Since this news came to light Oxfam Australia has launched an investigation into the data breach. Oxfam Australia is a charity which aims to alleviate poverty throughout Australia, Asia, Africa and the middle east, operating under the larger Oxfam umbrella. Last week an Oxfam Australia database was...

Read more
Wifi symbol

Critical vulnerabilities have been found in one of Realtek's most popular wifi modules, the Realtek RTL8195A wifi module. Analysis by the IoT security firm Vdoo, discovered that six major vulnerabilities exist in the wifi module. Realteks's RTL8195A module is a low-powered, compact Wi-Fi module used for embedded devices. The module has supported software from a number of large vendors such as Google, Samsung, and Amazon. Once an attacker has exploited the vulnerability in the module, they...

Read more
Contact tracing application

On Tuesday, Singapore passed the COVID-19 (Temporary Measures) (Amendment) Bill, under a Certificate of Urgency. This allows the government to introduce new legislations they deem to be urgent. This bill was passed as a result of public discontent after it was revealed that the police were able to access the country's Trace Together contact tracing app for their criminal investigations. This contradicted the government's previous statements, that the information on the app would only be...

Read more
Female silhouette in front of code

The 1.4 million reports of identity theft throughout 2020 highlights the need for awareness surrounding this crime. 2020's surge in identity theft can actually be attributed to the nationwide dip in employment. Reportedly, cyber criminals targeted government funds meant for individuals and small businesses that were hard hit financially as a result of the COVID-19 pandemic. From February 1- February 5 the FTC and its partners will co-host a series of free events. This will...

Read more
Keys and house key chain

The i newspaper speculated that Foxtons Group has experienced a data breach, with thousands of customers' personal and financial data leaked on the dark web. The exclusive news for i claims that Foxtons did not take action when they first found out in January that their customers' data was available on the dark web following a cyberattack a number of months earlier, thought to be in October. Since the claims, Foxtons have said that only...

Read more
Page 67 of 262 1 66 67 68 262