Eskenzi PR ad banner Eskenzi PR ad banner

Cyber Bites

Robot human

According to a new report from University College London (UCL), fake audio or video content has been ranked as the most worrying use of artificial intelligence in terms of its potential applications for crime or terrorism. Deep fakes will most likely come to fruition on social media as memes, however their future can be much more sinister. The potential consequences of deep fake videos can range from influencing political outcomes to infiltrating biometric security systems....

Read more
1 in 5 Businesses Would Consider Sabotaging a Competitor’s Online Business

The digital era has brought a multitude of opportunities, and unique challenges for businesses. Industrial espionage and sabotage has always been a threat to corporations, but the digital age presents new tools and weapons. Acts of online sabotage may involve discrediting a business’s products/service with negative (and often fake) reviews, as well as running a link spam campaign to cause a Google penalty, or even hacking a website.   These methods can have incredibly detrimental...

Read more
gang

The leak of classified U.S and UK trade documents in the run-up to Britain's 2019 elections were allegedly stolen by Russian hackers. The documents were supposedly accessed from the email inbox of former trade minister, Liam Fox, between July 12 and October 21, revealed Reuters. Whilst choosing not to name the Russian organisation responsible, the anonymous sources affirmed that it was likely a state-backed operation. Cyber security expert Tim Sadler, CEO of Tessian, said that...

Read more
Ransomware Attack

The Sydney Morning Herald has announced yet another cyberattack in a string of attacks targeted at Australian organisations and critical infrastructure. Suspected to be the work of an overseas actor, Regis, the aged care operator, is the latest to be affected. Already struggling with the coronavirus outbreak, the company now has to deal with the breach of sensitive personal data. The federal Australian government has issued further 'critical' warning that Maze ransomware will likely continue...

Read more
Data breach

The hacking group, ShinyHunters, recently leaked the databases of 18 companies for free. Among the 386 million user records exposed, 1.3million were users from the US-based interior design website, Havenly. The leaked data included login names, full names, MD5 hashed passwords, email address and phone numbers, among others. BleepingComputer had reported the breach to Havenly on the 27th of July, but the company only disclosed the breach to its users five days later, on the...

Read more
A technical risk assessment of COVID-19

An anonymous source has recently revealed to the BBC that the number of deaths in Iran from COVID-19 is actually triple that of Iran's government claims. While the health ministry had reported 14,405 deaths, the records appear to show up to 42,000 deaths. The data leaked included details of daily admissions to hospitals across the country, with names, age, gender, symptoms, length of hospitalisation and the patients' underlying conditions.

Read more
eu

The European council announced today that it will impose "restrictive measures against six individuals and three entities responsible for or involved in various cyber-attacks. These include the attempted cyber-attack against the OPCW (Organisation for the Prohibition of Chemical Weapons) and those publicly known as 'WannaCry', 'NotPetya', and 'Operation Cloud Hopper'." The measures will include a travel ban and asset freeze, and constitute the very first sanctions the EU implements in response to nation-state cyberattacks. This comes as part of the Framework for a Joint EU Diplometic...

Read more
Labour

Hackers gained access to confidential information about thousands of Labour party donors, ITV reported today. This security compromise is the result of a wider cyber-attack directed at cloud computing provider Blackbaud, which affected over 125 institutions in the UK, including many universities. The compromise affected the fundraising and donor management software Raiser's Edge, which is developed by Blackbaud. A Labour spokesperson said to ITV that they received a notification of the incident from Blackbaud and...

Read more
Mobile Phone Computer

The US International Revenue Service has urged tax professionals to select multifactor authentication options whenever possible in order to reduce the risk of exposing sensitive information. Amidst the Covid-19 crisis, the IRS stressed the importance of this security practice for those working remotely or social distancing. "Cybercriminals continue to find new ways to try accessing tax professional and taxpayer data. The multi-factor authentication option is an easy, free way to really step up protection of...

Read more
dating

With over 50 million registered users, OkCupid is one of the largest players in the online dating game, aided by the social distancing measures imposed by governments across the globe in response to the coronavirus pandemic. An expanding user base and the wealth of information contained in dating apps accounts makes them a particularly ripe target for cybercriminals. Cybersecurity firm Check Point Research has disclosed a set of vulnerabilities that, if exploited, would have allowed...

Read more
Page 104 of 262 1 103 104 105 262